Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1Klocu2k7B

Overview

General Information

Sample Name:1Klocu2k7B (renamed file extension from none to dll)
Analysis ID:626501
MD5:ce75ec6dff9fca7fd1c20269811e7cd6
SHA1:dce479a4927227ba78dd6bd876b60abc7c0b5acd
SHA256:cb5d6edc7f65880cb51cd99d81dffa44dc801150bd4c27cf01749a305c26285b
Tags:exetrojan
Infos:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Query firmware table information (likely to detect VMs)
Changes security center settings (notifications, updates, antivirus, firewall)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to enumerate running services
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Registers a DLL
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 4800 cmdline: loaddll64.exe "C:\Users\user\Desktop\1Klocu2k7B.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 400 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 3280 cmdline: rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 5276 cmdline: regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 1864 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JRkpZLNCkFz\TYmfFCbFTVEkATZ.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 5104 cmdline: rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 992 cmdline: rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllUnregisterServer MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 4800 cmdline: C:\Windows\system32\WerFault.exe -u -p 992 -s 316 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • svchost.exe (PID: 4576 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2400 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6104 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3700 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1972 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 1292 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2508 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 7144 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 7164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6664 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6856 cmdline: C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4968 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3292 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4656 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000006.00000002.329868359.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000007.00000002.808194532.0000000002490000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000003.00000002.298619833.000001FDEC700000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            4.2.rundll32.exe.1e219be0000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              6.0.rundll32.exe.1f1cbe10000.4.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                7.2.regsvr32.exe.2490000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  6.0.rundll32.exe.1f1cbe10000.4.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.1e219be0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 9 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 1Klocu2k7B.dllVirustotal: Detection: 31%Perma Link
                      Source: https://23.239.0.12/&Avira URL Cloud: Label: malware
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.3:49754 version: TLS 1.2
                      Source: 1Klocu2k7B.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: rundll32.exe, 00000006.00000000.303936013.0000000BB7475000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.329633207.0000000BB7475000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.807116513.0000000000A75000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: rundll32.exe, 00000006.00000000.303936013.0000000BB7475000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.329633207.0000000BB7475000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.807116513.0000000000A75000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,7_2_000000018000D26C

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: xuG=xWaVIxmlebPbaJHEIrQ0fbxnFEn0sAEIgsR7w9CORqGcUqZA2KwjTd6krDnDc9qkAviibKLZfZRfbo7cmq/KNi4xlyyeQT/8Gu8lVgMPU7K3+hrHswvKNj2B24KCO5h/6sGu973IP8je50zJyXAsyjPYnfHQxjlHj0xvdafXFdGJFICGaLkLQ8Nz5i5OsAykpKaioQ8/NvfSOL+0fL6dpyaj0oeOBABb2y4wbF6z/zqO6lfB5AeRctJlQvM2mgX5D70Pz8DrXIY+RK1/9np5WQ==Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 23.239.0.12 23.239.0.12
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: svchost.exe, 00000022.00000003.590099801.000001C02E971000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000022.00000003.590099801.000001C02E971000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000022.00000003.590099801.000001C02E971000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.589191637.000001C02E981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 00000022.00000003.590099801.000001C02E971000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.589191637.000001C02E981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000007.00000002.808046763.0000000000BFD000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.368648431.0000000000BFD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.672862492.000001CDC5489000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.808093665.0000023D988E3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.631136553.000001C02E900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 0000000E.00000002.672639318.000001CDC40D2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.630957740.000001C02E0E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 00000022.00000003.607654465.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607561946.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607667402.000001C02E9A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 0000000E.00000003.671968132.000001CDC40BF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.672618537.000001CDC40BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2
                      Source: svchost.exe, 0000000B.00000002.331180065.000001430AC13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000008.00000002.807506991.0000026249842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000008.00000002.807506991.0000026249842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000007.00000002.807577949.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.368846943.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/
                      Source: regsvr32.exe, 00000007.00000002.807577949.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.368846943.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/&
                      Source: svchost.exe, 00000008.00000002.807506991.0000026249842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000008.00000002.807506991.0000026249842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000008.00000002.807506991.0000026249842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331303065.000001430AC4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331303065.000001430AC4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000B.00000003.330635732.000001430AC68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331336940.000001430AC6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000B.00000002.331180065.000001430AC13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331303065.000001430AC4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000B.00000003.330825032.000001430AC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330844563.000001430AC41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331297688.000001430AC42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000B.00000003.330825032.000001430AC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330844563.000001430AC41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331297688.000001430AC42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000B.00000003.330825032.000001430AC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331324173.000001430AC5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000022.00000003.607654465.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607561946.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607667402.000001C02E9A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000B.00000002.331324173.000001430AC5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000B.00000002.331324173.000001430AC5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000B.00000003.330667118.000001430AC4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330844563.000001430AC41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331297688.000001430AC42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000022.00000003.603804588.000001C02EE03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603777831.000001C02EE02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603863331.000001C02E99E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603876739.000001C02E9AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603935483.000001C02E981000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.604008451.000001C02EE19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000B.00000002.331180065.000001430AC13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000B.00000003.330825032.000001430AC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330839063.000001430AC45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000B.00000002.331285339.000001430AC39000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000B.00000002.331313344.000001430AC53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330667118.000001430AC4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000022.00000003.607654465.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607561946.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607667402.000001C02E9A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000022.00000003.607654465.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607561946.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607667402.000001C02E9A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000022.00000003.603804588.000001C02EE03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603777831.000001C02EE02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603863331.000001C02E99E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603876739.000001C02E9AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603935483.000001C02E981000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.604008451.000001C02EE19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 00000022.00000003.603804588.000001C02EE03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603777831.000001C02EE02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603863331.000001C02E99E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603876739.000001C02E9AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603935483.000001C02E981000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.604008451.000001C02EE19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 00000022.00000003.612211352.000001C02E9B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.612250990.000001C02E99C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.612239431.000001C02E9B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.612292728.000001C02E981000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.612315449.000001C02EE02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800132F0 InternetReadFile,RtlAllocateHeap,7_2_00000001800132F0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: xuG=xWaVIxmlebPbaJHEIrQ0fbxnFEn0sAEIgsR7w9CORqGcUqZA2KwjTd6krDnDc9qkAviibKLZfZRfbo7cmq/KNi4xlyyeQT/8Gu8lVgMPU7K3+hrHswvKNj2B24KCO5h/6sGu973IP8je50zJyXAsyjPYnfHQxjlHj0xvdafXFdGJFICGaLkLQ8Nz5i5OsAykpKaioQ8/NvfSOL+0fL6dpyaj0oeOBABb2y4wbF6z/zqO6lfB5AeRctJlQvM2mgX5D70Pz8DrXIY+RK1/9np5WQ==Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.3:49754 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 4.2.rundll32.exe.1e219be0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.rundll32.exe.1f1cbe10000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.2490000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.rundll32.exe.1f1cbe10000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.1e219be0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1fdec700000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1fdec700000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.rundll32.exe.1f1cbe10000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.1f1cbe10000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.6e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.1f1cbe10000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.2490000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.6e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.rundll32.exe.1f1cbe10000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.329868359.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.808194532.0000000002490000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.298619833.000001FDEC700000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.299143403.000001E219BE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.329600804.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.304106272.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.303897214.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.304900388.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.301146788.00000000006E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.305651593.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 992 -s 316
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\JRkpZLNCkFz\TYmfFCbFTVEkATZ.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\JRkpZLNCkFz\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4EB602_2_00007FFC66D4EB60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4AF702_2_00007FFC66D4AF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4FB6C2_2_00007FFC66D4FB6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D46F0C2_2_00007FFC66D46F0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4E6C02_2_00007FFC66D4E6C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4A77C2_2_00007FFC66D4A77C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4895C2_2_00007FFC66D4895C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D459442_2_00007FFC66D45944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4FCA02_2_00007FFC66D4FCA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4AA0C2_2_00007FFC66D4AA0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4B5CC2_2_00007FFC66D4B5CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_006D00002_2_006D0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010FF42_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028C202_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C0582_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091002_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800079582_2_0000000180007958
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C6082_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800216182_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013E282_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E3AC2_2_000000018001E3AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBE82_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FC0C2_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000580C2_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800220102_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001481C2_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A42C2_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800118342_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800238312_2_0000000180023831
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021C3C2_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000703C2_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000AC482_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC482_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064582_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C05C2_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A4602_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800298882_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D49C2_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008CA02_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800248A82_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015CB02_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800124B42_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C4B42_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800288B82_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800024B82_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D8C42_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800250CC2_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800190D42_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017CE42_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264F02_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800014F82_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020CFC2_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C9042_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800179082_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800215102_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9172_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000551C2_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F1282_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD382_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016D3C2_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9442_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800181482_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D9502_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800131502_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED502_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E9602_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D602_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C9642_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D682_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001496C2_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002D702_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800021782_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024D802_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800185982_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800035982_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A9A82_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119A82_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025DAC2_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DAC2_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800269B02_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800059B82_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800029BC2_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C02_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800125C42_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800121CC2_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800075D42_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800095DC2_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9E82_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800026102_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800196182_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FA382_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A2702_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019E782_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DA802_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800246982_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EE982_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800176B82_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AAB82_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011AD02_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008AD82_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800296EC2_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A6EC2_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800132F02_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800193002_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BB042_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002870C2_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026B102_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000131C2_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000671C2_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029B282_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012F282_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BB282_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB302_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800203342_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800107582_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001435C2_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180009F5C2_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800293682_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800207682_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800173782_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800137802_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800153882_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000338C2_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000738C2_2_000000018000738C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800027902_2_0000000180002790
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027F9C2_2_0000000180027F9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197A02_2_00000001800197A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C7B42_2_000000018002C7B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DFB42_2_000000018001DFB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F7C02_2_000000018001F7C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800097C02_2_00000001800097C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800157D82_2_00000001800157D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019FDC2_2_0000000180019FDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BDC2_2_0000000180017BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F7E02_2_000000018000F7E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001FE02_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180010FF43_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C0583_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800091003_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C6083_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800216183_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E3AC3_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DBE83_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FC0C3_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000580C3_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800220103_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001481C3_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A42C3_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800118343_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021C3C3_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000703C3_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000AC483_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000FC483_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800064583_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C05C3_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001A4603_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800298883_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D49C3_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008CA03_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800248A83_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180015CB03_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800124B43_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C4B43_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800288B83_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800024B83_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000D8C43_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800250CC3_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800190D43_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017CE43_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800264F03_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800014F83_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020CFC3_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C9043_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800179083_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800215103_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9173_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000551C3_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F1283_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001CD383_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180016D3C3_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F9443_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800181483_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001ED503_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800131503_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D9503_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E9603_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019D603_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C9643_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001D683_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001496C3_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002D703_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800021783_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180024D803_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800185983_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800035983_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A9A83_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800119A83_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180025DAC3_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018DAC3_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800269B03_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800059B83_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800029BC3_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800141C03_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800125C43_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800121CC3_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800075D43_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800095DC3_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9E83_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800026103_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800196183_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013E283_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FA383_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A2703_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019E783_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DA803_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800246983_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000EE983_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800176B83_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AAB83_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180011AD03_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008AD83_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800296EC3_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A6EC3_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800132F03_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800193003_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BB043_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002870C3_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180026B103_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000131C3_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000671C3_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029B283_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180012F283_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000BB283_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001EB303_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800203343_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800107583_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001435C3_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180009F5C3_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800293683_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800207683_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800173783_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800137803_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800153883_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000338C3_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000738C3_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800027903_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800197A03_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C7B43_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DFB43_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F7C03_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800097C03_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800157D83_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019FDC3_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017BDC3_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F7E03_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001FE03_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000001FDEC5200003_2_000001FDEC520000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010FF44_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C0584_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091004_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C6084_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800216184_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E3AC4_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DBE84_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FC0C4_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000580C4_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800220104_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001481C4_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A42C4_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800118344_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021C3C4_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000703C4_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AC484_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FC484_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800064584_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C05C4_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001A4604_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800298884_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D49C4_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008CA04_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248A84_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015CB04_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800124B44_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4B44_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800288B84_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800024B84_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D8C44_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800250CC4_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800190D44_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017CE44_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F04_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800014F84_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020CFC4_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C9044_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800179084_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800215104_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9174_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000551C4_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1284_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CD384_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180016D3C4_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F9444_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800181484_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001ED504_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800131504_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D9504_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E9604_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019D604_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9644_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001D684_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001496C4_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002D704_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021784_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024D804_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185984_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800035984_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A9A84_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800119A84_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025DAC4_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018DAC4_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800269B04_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800059B84_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800029BC4_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800141C04_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800125C44_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121CC4_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800075D44_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800095DC4_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9E84_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800026104_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800196184_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013E284_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA384_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A2704_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019E784_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DA804_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246984_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EE984_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800176B84_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AAB84_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011AD04_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008AD84_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800296EC4_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A6EC4_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800132F04_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800193004_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BB044_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002870C4_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180026B104_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000131C4_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000671C4_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029B284_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012F284_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BB284_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001EB304_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800203344_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800107584_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001435C4_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009F5C4_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800293684_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800207684_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173784_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800137804_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153884_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000338C4_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000738C4_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800027904_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197A04_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C7B44_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DFB44_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F7C04_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800097C04_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800157D84_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019FDC4_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BDC4_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F7E04_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001FE04_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000001E2184000004_2_000001E218400000
                      Source: C:\Windows\System32\rundll32.exeCode function: 6_2_000001F1CA7B00006_2_000001F1CA7B0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_024800007_2_02480000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180010FF47_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180028C207_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002C0587_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001ACA47_2_000000018001ACA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000551C7_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800181487_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000E1E07_2_000000018000E1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000C6087_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800216187_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180013E287_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002AE447_2_000000018002AE44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000D26C7_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800252787_2_0000000180025278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000EE987_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800046A87_2_00000001800046A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180004ACA7_2_0000000180004ACA
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800132F07_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180026B107_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001DBE87_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001FC0C7_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000580C7_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800220107_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001481C7_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002A42C7_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800118347_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180021C3C7_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000703C7_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000AC487_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000FC487_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800244587_2_0000000180024458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800064587_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001C05C7_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001A4607_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800298887_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001D49C7_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180008CA07_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800248A87_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180015CB07_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800124B47_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000C4B47_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800288B87_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800024B87_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000D8C47_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800250CC7_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800190D47_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180017CE47_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800264F07_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800014F87_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180020CFC7_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800091007_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002C9047_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800179087_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800215107_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000F9177_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000F1287_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001CD387_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180016D3C7_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001F9447_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001D9507_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800131507_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001ED507_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001E9607_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180019D607_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001C9647_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001C5687_2_000000018001C568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180001D687_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001496C7_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180002D707_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800245747_2_0000000180024574
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800021787_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180024D807_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800185987_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800035987_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001F1A47_2_000000018001F1A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002A9A87_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800119A87_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180025DAC7_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180018DAC7_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800269B07_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800059B87_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800029BC7_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800141C07_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800125C47_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800121CC7_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000BDD07_2_000000018000BDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800075D47_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800095DC7_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000F9E87_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800026107_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800196187_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001FA387_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000A2707_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180019E787_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001DA807_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800246987_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800176B87_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001AAB87_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002CAD07_2_000000018002CAD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180011AD07_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180008AD87_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800296EC7_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000A6EC7_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800193007_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001BB047_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002870C7_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000131C7_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000671C7_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180029B287_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180012F287_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000BB287_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001EB307_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800203347_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800107587_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001435C7_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180009F5C7_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800293687_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800207687_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800173787_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800137807_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800153887_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: windowscoredeviceinfo.dllJump to behavior
                      Source: 1Klocu2k7B.dllVirustotal: Detection: 31%
                      Source: 1Klocu2k7B.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\1Klocu2k7B.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllRegisterServer
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllUnregisterServer
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JRkpZLNCkFz\TYmfFCbFTVEkATZ.dll"
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 992 -s 316
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllUnregisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JRkpZLNCkFz\TYmfFCbFTVEkATZ.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER188F.tmpJump to behavior
                      Source: classification engineClassification label: mal84.troj.evad.winDLL@29/10@0/2
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800046A8 CreateToolhelp32Snapshot,Process32NextW,Process32FirstW,FindCloseChangeNotification,7_2_00000001800046A8
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess992
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7164:120:WilError_01
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: 1Klocu2k7B.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: 1Klocu2k7B.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: rundll32.exe, 00000006.00000000.303936013.0000000BB7475000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.329633207.0000000BB7475000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.807116513.0000000000A75000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: rundll32.exe, 00000006.00000000.303936013.0000000BB7475000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.329633207.0000000BB7475000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.807116513.0000000000A75000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AFFD push ebp; retf 2_2_000000018001AFFE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800051D1 push ebp; iretd 2_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BA32 push ebp; retf 2_2_000000018001BA33
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180004E83 push es; ret 2_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B694 push es; ret 2_2_000000018001B6E9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BADD push ebp; iretd 2_2_000000018001BADE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B717 push ebp; iretd 2_2_000000018001B718
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AF4E push ebp; retf 2_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AFFD push ebp; retf 3_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800051D1 push ebp; iretd 3_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BA32 push ebp; retf 3_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180004E83 push es; ret 3_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B694 push es; ret 3_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BADD push ebp; iretd 3_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B717 push ebp; iretd 3_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180007B3F push esp; retf 3_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AF4E push ebp; retf 3_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AFFD push ebp; retf 4_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800051D1 push ebp; iretd 4_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BA32 push ebp; retf 4_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004E83 push es; ret 4_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B694 push es; ret 4_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BADD push ebp; iretd 4_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B717 push ebp; iretd 4_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007B3F push esp; retf 4_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AF4E push ebp; retf 4_2_000000018001AF4F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800051D1 push ebp; iretd 7_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180004E83 push es; ret 7_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180007B3F push esp; retf 7_2_0000000180007B40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D47BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFC66D47BE8
                      Source: 1Klocu2k7B.dllStatic PE information: real checksum: 0x85ab6 should be: 0x8797e
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\JRkpZLNCkFz\TYmfFCbFTVEkATZ.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\JRkpZLNCkFz\TYmfFCbFTVEkATZ.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\FkiSBxnaCpKFac\aiKDrVTCy.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\YXTYrsWm\dnJuCUbKH.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 3720Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6180Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6908Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 160Thread sleep time: -90000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-10012
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumServicesStatusExW,2_2_0000000180008738
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,7_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-10013
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000017.00000002.808556944.0000023D99854000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                      Source: regsvr32.exe, 00000007.00000002.807577949.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.368846943.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                      Source: svchost.exe, 0000000E.00000002.672841649.000001CDC5465000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                      Source: svchost.exe, 00000017.00000002.807966634.0000023D988B6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWsettings-windata.microsoft.com
                      Source: svchost.exe, 00000017.00000002.808556944.0000023D99854000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware7,1
                      Source: svchost.exe, 00000017.00000002.807937565.0000023D988A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
                      Source: svchost.exe, 00000005.00000002.807268928.00000266C2002000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: regsvr32.exe, 00000007.00000003.369126125.0000000000BD1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.368897361.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.807938646.0000000000BD1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.368846943.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.672829483.000001CDC5454000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.672485516.000001CDC4029000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.808004103.0000023D988CD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.630884573.000001C02E0AA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.589247283.000001C02E0CF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.630957740.000001C02E0E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: regsvr32.exe, 00000007.00000003.369126125.0000000000BD1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.368897361.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.807938646.0000000000BD1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.368846943.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWg
                      Source: svchost.exe, 00000017.00000002.807937565.0000023D988A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
                      Source: svchost.exe, 00000017.00000002.807937565.0000023D988A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
                      Source: svchost.exe, 00000017.00000002.807937565.0000023D988A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
                      Source: svchost.exe, 00000017.00000002.807607077.0000023D98862000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW .
                      Source: svchost.exe, 00000017.00000002.807937565.0000023D988A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7VMware7,1
                      Source: svchost.exe, 00000017.00000002.807937565.0000023D988A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                      Source: svchost.exe, 00000017.00000002.807937565.0000023D988A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW71.00V.18227214.B64.210625222006/25/2021
                      Source: svchost.exe, 00000005.00000002.807490619.00000266C2028000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.807506991.0000026249842000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.807466958.000001F77CA29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D46550 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC66D46550
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D47BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFC66D47BE8
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4D318 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFC66D4D318
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D46550 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC66D46550
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D420E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC66D420E0

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFC66D4DF3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFC66D4DF20
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFC66D4C6E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFC66D4C2B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,2_2_00007FFC66D4C450
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC66D4C834
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC66D4C7F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFC66D4C39C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,free,GetLocaleInfoA,2_2_00007FFC66D4DF98
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,2_2_00007FFC66D4C16C
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,2_2_00007FFC66D4C934
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC66D4C8C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFC66D4E1E8
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D44558 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFC66D44558
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66D4E6C0 _lock,___lc_codepage_func,free,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,2_2_00007FFC66D4E6C0

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000017.00000002.808496047.0000023D991F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \BullGuard Ltd\BullGuard\BullGuard.exe
                      Source: svchost.exe, 0000000F.00000002.807485664.000001CC26502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 4.2.rundll32.exe.1e219be0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.rundll32.exe.1f1cbe10000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.2490000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.rundll32.exe.1f1cbe10000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.1e219be0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1fdec700000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1fdec700000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.rundll32.exe.1f1cbe10000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.1f1cbe10000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.6e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.1f1cbe10000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.2490000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.6e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.0.rundll32.exe.1f1cbe10000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.329868359.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.808194532.0000000002490000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.298619833.000001FDEC700000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.299143403.000001E219BE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.329600804.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.304106272.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.303897214.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.304900388.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.301146788.00000000006E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.305651593.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      2
                      Masquerading
                      OS Credential Dumping2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium11
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory151
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)13
                      Virtualization/Sandbox Evasion
                      Security Account Manager13
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer2
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets1
                      System Service Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Obfuscated Files or Information
                      Cached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Regsvr32
                      DCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Rundll32
                      Proc Filesystem34
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      File Deletion
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 626501 Sample: 1Klocu2k7B Startdate: 14/05/2022 Architecture: WINDOWS Score: 84 44 Antivirus detection for URL or domain 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected Emotet 2->48 7 loaddll64.exe 1 2->7         started        9 svchost.exe 2->9         started        12 svchost.exe 2->12         started        14 10 other processes 2->14 process3 dnsIp4 17 regsvr32.exe 5 7->17         started        20 cmd.exe 1 7->20         started        22 rundll32.exe 2 7->22         started        24 rundll32.exe 7->24         started        50 Changes security center settings (notifications, updates, antivirus, firewall) 9->50 26 MpCmdRun.exe 1 9->26         started        52 Query firmware table information (likely to detect VMs) 12->52 40 127.0.0.1 unknown unknown 14->40 signatures5 process6 signatures7 42 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->42 28 regsvr32.exe 17->28         started        32 rundll32.exe 2 20->32         started        34 WerFault.exe 20 9 24->34         started        36 conhost.exe 26->36         started        process8 dnsIp9 38 23.239.0.12, 443, 49754 LINODE-APLinodeLLCUS United States 28->38 54 System process connects to network (likely due to code injection or exploit) 28->54 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->56 signatures10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      1Klocu2k7B.dll32%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      6.0.rundll32.exe.1f1cbe10000.4.unpack100%AviraHEUR/AGEN.1215493Download File
                      7.2.regsvr32.exe.2490000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      6.0.rundll32.exe.1f1cbe10000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      3.2.rundll32.exe.1fdec700000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      4.2.rundll32.exe.1e219be0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      6.2.rundll32.exe.1f1cbe10000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      2.2.regsvr32.exe.6e0000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://23.239.0.12/&100%Avira URL Cloudmalware
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://23.239.0.12/0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      https://23.239.0.12/true
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331303065.000001430AC4B000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000B.00000002.331313344.000001430AC53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330667118.000001430AC4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000B.00000003.330825032.000001430AC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330844563.000001430AC41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331297688.000001430AC42000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000B.00000003.330825032.000001430AC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330844563.000001430AC41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331297688.000001430AC42000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.hotspotshield.com/terms/svchost.exe, 00000022.00000003.603804588.000001C02EE03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603777831.000001C02EE02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603863331.000001C02E99E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603876739.000001C02E9AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603935483.000001C02E981000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.604008451.000001C02EE19000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.pango.co/privacysvchost.exe, 00000022.00000003.603804588.000001C02EE03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603777831.000001C02EE02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603863331.000001C02E99E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603876739.000001C02E9AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603935483.000001C02E981000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.604008451.000001C02EE19000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.bingmapsportal.comsvchost.exe, 0000000B.00000002.331180065.000001430AC13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000022.00000003.607654465.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607561946.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607667402.000001C02E9A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000B.00000003.330825032.000001430AC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330839063.000001430AC45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000B.00000003.330635732.000001430AC68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331336940.000001430AC6A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crl.ver)svchost.exe, 0000000E.00000002.672639318.000001CDC40D2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.630957740.000001C02E0E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000B.00000003.330825032.000001430AC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331324173.000001430AC5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000022.00000003.612211352.000001C02E9B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.612250990.000001C02E99C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.612239431.000001C02E9B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.612292728.000001C02E981000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.612315449.000001C02EE02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000B.00000002.331180065.000001430AC13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331292008.000001430AC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://23.239.0.12/&regsvr32.exe, 00000007.00000002.807577949.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.368846943.0000000000BA2000.00000004.00000020.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://%s.xboxlive.comsvchost.exe, 00000008.00000002.807506991.0000026249842000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  low
                                                                  https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000B.00000002.331180065.000001430AC13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://support.hotspotshield.com/svchost.exe, 00000022.00000003.603804588.000001C02EE03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603777831.000001C02EE02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603863331.000001C02E99E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603876739.000001C02E9AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.603935483.000001C02E981000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.604008451.000001C02EE19000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2svchost.exe, 0000000E.00000003.671968132.000001CDC40BF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.672618537.000001CDC40BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000B.00000002.331324173.000001430AC5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000022.00000003.607654465.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607561946.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607667402.000001C02E9A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331303065.000001430AC4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.tsvchost.exe, 0000000B.00000003.330667118.000001430AC4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.330844563.000001430AC41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331297688.000001430AC42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://disneyplus.com/legal.svchost.exe, 00000022.00000003.607654465.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607561946.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607667402.000001C02E9A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000B.00000002.331285339.000001430AC39000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000003.308527918.000001430AC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000B.00000002.331324173.000001430AC5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://activity.windows.comsvchost.exe, 00000008.00000002.807506991.0000026249842000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000B.00000003.330766654.000001430AC62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://help.disneyplus.com.svchost.exe, 00000022.00000003.607654465.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607561946.000001C02E986000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000003.607667402.000001C02E9A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://%s.dnet.xboxlive.comsvchost.exe, 00000008.00000002.807506991.0000026249842000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            low
                                                                                            https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.331303065.000001430AC4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000B.00000003.330805452.000001430AC49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                23.239.0.12
                                                                                                unknownUnited States
                                                                                                63949LINODE-APLinodeLLCUStrue
                                                                                                IP
                                                                                                127.0.0.1
                                                                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                Analysis ID:626501
                                                                                                Start date and time: 14/05/202205:08:082022-05-14 05:08:08 +02:00
                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                Overall analysis duration:0h 10m 37s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Sample file name:1Klocu2k7B (renamed file extension from none to dll)
                                                                                                Cookbook file name:default.jbs
                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                Number of analysed new started processes analysed:38
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • HDC enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Detection:MAL
                                                                                                Classification:mal84.troj.evad.winDLL@29/10@0/2
                                                                                                EGA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                HDC Information:Failed
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 99%
                                                                                                • Number of executed functions: 49
                                                                                                • Number of non-executed functions: 213
                                                                                                Cookbook Comments:
                                                                                                • Adjust boot time
                                                                                                • Enable AMSI
                                                                                                • Override analysis time to 240s for rundll32
                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, UpdateNotificationMgr.exe, WMIADAP.exe, backgroundTaskHost.exe, WmiPrvSE.exe, UsoClient.exe, wuapihost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 52.168.117.173, 23.211.4.86, 51.104.136.2, 51.11.168.232, 20.223.24.244
                                                                                                • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, settings-prod-neu-2.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, go.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, settings-prod-uks-1.uksouth.cloudapp.azure.com, prod.fs.microsoft.com.akadns.net, atm-settingsfe-prod-geo.trafficmanager.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, settings-win.data.microsoft.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                TimeTypeDescription
                                                                                                05:09:47API Interceptor12x Sleep call for process: svchost.exe modified
                                                                                                05:09:49API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                05:10:50API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                23.239.0.12auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                  PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                    1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                      Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                        2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                          vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                            3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                              wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                  TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                    Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                      2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                        RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                          yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                            3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                              wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                  TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                    x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                      Xp7X1Yf3CM.dllGet hashmaliciousBrowse
                                                                                                                                        No context
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                        LINODE-APLinodeLLCUSauExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        Xp7X1Yf3CM.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                        51c64c77e60f3980eea90869b68c58a8auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        Xp7X1Yf3CM.dllGet hashmaliciousBrowse
                                                                                                                                        • 23.239.0.12
                                                                                                                                        No context
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8192
                                                                                                                                        Entropy (8bit):0.3593198815979092
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                        MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                        SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                        SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                        SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:MPEG-4 LOAS
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1310720
                                                                                                                                        Entropy (8bit):0.24938786411257738
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4h:BJiRdwfu2SRU4h
                                                                                                                                        MD5:C3814F49FFF59FC44233DEE0E32DC2A4
                                                                                                                                        SHA1:844318D5BDD811FA1F03D5EC9F6060C9262B5146
                                                                                                                                        SHA-256:CC3DE83EF2A12A5D662FD10B305C32363E77D306B8789BD6C302C8D95EC4086F
                                                                                                                                        SHA-512:249521B52011A099573FA32E98157FDA43ECCD1DD5BC4DD695C09D87C992C6E3930E6BB0CC5110C2A734E39802797FA4DDBB1837D1C6AF0025762973ACF48700
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7970229a, page size 16384, Windows version 10.0
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):786432
                                                                                                                                        Entropy (8bit):0.2505356531914351
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:Cfj+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:CfQSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                        MD5:1446D755965D43FF5F78EF7FF176FC76
                                                                                                                                        SHA1:BE76AD884B6A104D77963CB42D65563543D087FB
                                                                                                                                        SHA-256:32996A0BFFE0847FD40FB671B63BD77BA988E6BA6BAECD5A8BD99CF572A4403D
                                                                                                                                        SHA-512:DA951E88EDBBCB7A7A7C59D4617236A1A211D09F49C78BB10949F4AE28941B3C454735A5AE96AD54630BE140BF757D8635284664D321DD164D86403E685EBFE5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:yp".... ................e.f.3...w........................).....:....z..0....z5.h.(.....:....z....)..............3...w...........................................................................................................B...........@...................................................................................................... .......................................................................................................................................................................................................................................................:....z...................^.C:....z..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):16384
                                                                                                                                        Entropy (8bit):0.07222303629557764
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:UlllR7vVfQlDPt+gFDmE6/7fU6tall3Vkttlmlnl:Ul/RrBgsKDL6/b83
                                                                                                                                        MD5:3B09EC4A6758028EB7A991F11FDD8F33
                                                                                                                                        SHA1:D056FB5DD1D9402736C6A90F64E52667A07F0A48
                                                                                                                                        SHA-256:77E6A0E693AD4D84E57EEBE611CB8689D17DA0975343399D755F8F1FCC5FD506
                                                                                                                                        SHA-512:6E411CF10EF955CCB04D77F3228C6AC10E331C9DFF56B9F8B13214EFFA6192A9A11990260325AD4474C3A1CB6768A987C9817D5F257C388E7E9C2A9D20FA89A4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:.z.......................................3...w..0....z5.:....z..........:....z..:....z....C9....z.{.................^.C:....z..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):65536
                                                                                                                                        Entropy (8bit):0.7845729678688526
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:mHwiIJKvBHK7gPri4jI9/u7s1S274ltC:WwiWKvRK7gPri4jy/u7s1X4ltC
                                                                                                                                        MD5:05DFB045B28F78ECB4EDC70B3AE24BB1
                                                                                                                                        SHA1:94C344CEAA6A279DCD0A14986FC8F91C1787467E
                                                                                                                                        SHA-256:F42BB2C634A9DA42CB533E4392AEB2E23013F7AF5F747EFBAB602070A3C2804D
                                                                                                                                        SHA-512:0760C6CC220D87B8675A163D8C926021B6EDDB5466CE0D13ADBC0358D1379EC9BAFC094CFC3E14CE43896F0FCA4592E441FB78DF666791633CC42510799CC3B6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.0.0.3.7.8.0.1.4.2.6.3.2.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.0.0.3.7.8.7.5.4.8.8.2.0.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.6.f.1.7.1.6.7.-.e.1.5.f.-.4.f.e.3.-.b.8.0.e.-.a.d.8.0.1.4.b.e.d.d.3.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.c.b.2.9.9.4.2.-.3.d.7.4.-.4.4.f.c.-.8.a.6.3.-.3.1.3.1.d.7.7.3.3.b.8.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.1.K.l.o.c.u.2.k.7.B...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.3.e.0.-.0.0.0.1.-.0.0.1.d.-.7.4.2.4.-.5.4.7.8.8.b.6.7.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                                                                                        File Type:Mini DuMP crash report, 15 streams, Sat May 14 12:09:41 2022, 0x1205a4 type
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):76090
                                                                                                                                        Entropy (8bit):2.0780623988992426
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:mjDgvroVTQCEdOJ+IMyq7QEVz8CLKuSliWfreh1rMpQ:2BxQCEd3xyeNVLLjS
                                                                                                                                        MD5:98BF40162011B50D6FF62CB2DBB6A04B
                                                                                                                                        SHA1:47236A1E1A3F83DEA7781C301184DD8A6AC3FA30
                                                                                                                                        SHA-256:411A63B5A408E1988E7CA3D686BF4BD15CDB5B3FBB7158F1014B5A8D7EC0C743
                                                                                                                                        SHA-512:080F9AA5DFECF3F11C7481860863F3953FBE7439B77F14343D70726BA7C3C6055C07E9A539CB95C0661921237EEF38B822A053CD25D37230616601C748BD90E6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:MDMP....... ..........b....................................|...h...........L@..........`.......8...........T...............Z............"...........$...................................................................U...........B......h%......Lw................iQ....T..............b.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                                                                                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8668
                                                                                                                                        Entropy (8bit):3.695682396950272
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:Rrl7r3GLNivu2JHnDL6YPMdCgCgmfRaiS09Cpr189b6oCf/em:RrlsNi2uHnDL6YUdCngmfRaiS0H6dff
                                                                                                                                        MD5:8C3200AB3325AE8B504193C6C8E21CEC
                                                                                                                                        SHA1:10ADE9F2CAB393FC863B415029ABBBC31E6CDCB9
                                                                                                                                        SHA-256:B2562E51D8A448B696C30ED9D69A396924D6F55724010E6D7A3C15174034A205
                                                                                                                                        SHA-512:52D99F68571FEC24F6653ABCDCDCF54B9032E89CB2A8A9DCB2980C05B09291B17EB46A214FC8B627CCC5BA75FCC587ADE26D86A5E25EBDA859220D8944C3A906
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.9.9.2.<./.P.i.d.>.........
                                                                                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4892
                                                                                                                                        Entropy (8bit):4.499916095596451
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:cvIwSD8zs0JgtBI9GwWgc8sqYj88fm8M4JCeCRanF8yq8vhRaMo0ZESC5Sld:uITfy4JgrsqY9JwWxFVvld
                                                                                                                                        MD5:14DC29181342110D948138D2326A57C2
                                                                                                                                        SHA1:75E559A7756D6C7CD685BE48D99240103845B753
                                                                                                                                        SHA-256:3A0B23CA877F8BB6D3FB1CFC10E6761C0855FA1368712CB478871E921F3958F2
                                                                                                                                        SHA-512:D1A41DA49AE57EA4A13CDD0A9DFF281F25113F9B78F3189FC3DD300592F04A1792927A397F13A6A1B64712A02B0CE10C158DE807CB76759E5613270D12D71771
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1514720" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):55
                                                                                                                                        Entropy (8bit):4.306461250274409
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                        Category:modified
                                                                                                                                        Size (bytes):9062
                                                                                                                                        Entropy (8bit):3.1628588159794235
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3zH+8:j+s+v+b+P+m+0+Q+q+w+8
                                                                                                                                        MD5:E29E1B1DC02CBB21E227341F3771337B
                                                                                                                                        SHA1:D63B9D6F2352BDDF4200690152B54C766A57ACCA
                                                                                                                                        SHA-256:C63F6970D4B79AD0537F5CE3DEF68C8A76C98AA1B93188488717DB477A488BA5
                                                                                                                                        SHA-512:4B209729AD1D096B37BFDD6966D8DAB8895B16D81944CD5C001E746408DD04C8F187489D19FE96DFC9A2940840B02628AC228274639C1F1284925F319BD2A296
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                        File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                        Entropy (8bit):6.482087993127552
                                                                                                                                        TrID:
                                                                                                                                        • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                        • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                        • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                        • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                        File name:1Klocu2k7B.dll
                                                                                                                                        File size:545280
                                                                                                                                        MD5:ce75ec6dff9fca7fd1c20269811e7cd6
                                                                                                                                        SHA1:dce479a4927227ba78dd6bd876b60abc7c0b5acd
                                                                                                                                        SHA256:cb5d6edc7f65880cb51cd99d81dffa44dc801150bd4c27cf01749a305c26285b
                                                                                                                                        SHA512:07f2d6efc000af10cdd5c3386cbea71e6c2ed04aecab6c6a50d2f00cc261ef7b6df921da80ed9e27dd5e7be1f10deb2ca84be8e55462a88e9d1818a294df697b
                                                                                                                                        SSDEEP:12288:B4UJY9B+TenWsSEPHjMOUP9uXdt7JpfYNVr9RM54RutCTdJGqIoTCZ4eEsZkHxHy:B4UJY9BSenZSEPHjMOUP9Udt7JpfYNVs
                                                                                                                                        TLSH:2FC4CFA5435C08FCE762C3395C975BC5B1F7BDAE0664AF260BC18DA05E1BA90F53A381
                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.H.v.&.v.&.v.&.h...o.&.h...2.&.h.....&.Q6].s.&.v.'.9.&.h...w.&.h...w.&.h...w.&.h...w.&.Richv.&.........PE..d.....}b.........."
                                                                                                                                        Icon Hash:74f0e4ecccdce0e4
                                                                                                                                        Entrypoint:0x1800423a8
                                                                                                                                        Entrypoint Section:.text
                                                                                                                                        Digitally signed:false
                                                                                                                                        Imagebase:0x180000000
                                                                                                                                        Subsystem:windows gui
                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                        Time Stamp:0x627D8598 [Thu May 12 22:09:28 2022 UTC]
                                                                                                                                        TLS Callbacks:
                                                                                                                                        CLR (.Net) Version:
                                                                                                                                        OS Version Major:5
                                                                                                                                        OS Version Minor:2
                                                                                                                                        File Version Major:5
                                                                                                                                        File Version Minor:2
                                                                                                                                        Subsystem Version Major:5
                                                                                                                                        Subsystem Version Minor:2
                                                                                                                                        Import Hash:b268dbaa2e6eb6acd16e04d482356598
                                                                                                                                        Instruction
                                                                                                                                        dec eax
                                                                                                                                        mov dword ptr [esp+08h], ebx
                                                                                                                                        dec eax
                                                                                                                                        mov dword ptr [esp+10h], esi
                                                                                                                                        push edi
                                                                                                                                        dec eax
                                                                                                                                        sub esp, 20h
                                                                                                                                        dec ecx
                                                                                                                                        mov edi, eax
                                                                                                                                        mov ebx, edx
                                                                                                                                        dec eax
                                                                                                                                        mov esi, ecx
                                                                                                                                        cmp edx, 01h
                                                                                                                                        jne 00007FBE109719D7h
                                                                                                                                        call 00007FBE10973B64h
                                                                                                                                        dec esp
                                                                                                                                        mov eax, edi
                                                                                                                                        mov edx, ebx
                                                                                                                                        dec eax
                                                                                                                                        mov ecx, esi
                                                                                                                                        dec eax
                                                                                                                                        mov ebx, dword ptr [esp+30h]
                                                                                                                                        dec eax
                                                                                                                                        mov esi, dword ptr [esp+38h]
                                                                                                                                        dec eax
                                                                                                                                        add esp, 20h
                                                                                                                                        pop edi
                                                                                                                                        jmp 00007FBE10971880h
                                                                                                                                        int3
                                                                                                                                        int3
                                                                                                                                        int3
                                                                                                                                        dec eax
                                                                                                                                        mov dword ptr [esp+08h], ecx
                                                                                                                                        dec eax
                                                                                                                                        sub esp, 00000088h
                                                                                                                                        dec eax
                                                                                                                                        lea ecx, dword ptr [00014D05h]
                                                                                                                                        call dword ptr [0000FC7Fh]
                                                                                                                                        dec esp
                                                                                                                                        mov ebx, dword ptr [00014DF0h]
                                                                                                                                        dec esp
                                                                                                                                        mov dword ptr [esp+58h], ebx
                                                                                                                                        inc ebp
                                                                                                                                        xor eax, eax
                                                                                                                                        dec eax
                                                                                                                                        lea edx, dword ptr [esp+60h]
                                                                                                                                        dec eax
                                                                                                                                        mov ecx, dword ptr [esp+58h]
                                                                                                                                        call 00007FBE1098055Ah
                                                                                                                                        dec eax
                                                                                                                                        mov dword ptr [esp+50h], eax
                                                                                                                                        dec eax
                                                                                                                                        cmp dword ptr [esp+50h], 00000000h
                                                                                                                                        je 00007FBE10971A13h
                                                                                                                                        dec eax
                                                                                                                                        mov dword ptr [esp+38h], 00000000h
                                                                                                                                        dec eax
                                                                                                                                        lea eax, dword ptr [esp+48h]
                                                                                                                                        dec eax
                                                                                                                                        mov dword ptr [esp+30h], eax
                                                                                                                                        dec eax
                                                                                                                                        lea eax, dword ptr [esp+40h]
                                                                                                                                        dec eax
                                                                                                                                        mov dword ptr [esp+28h], eax
                                                                                                                                        dec eax
                                                                                                                                        lea eax, dword ptr [00014CB0h]
                                                                                                                                        dec eax
                                                                                                                                        mov dword ptr [esp+20h], eax
                                                                                                                                        dec esp
                                                                                                                                        mov ecx, dword ptr [esp+50h]
                                                                                                                                        dec esp
                                                                                                                                        mov eax, dword ptr [esp+58h]
                                                                                                                                        dec eax
                                                                                                                                        mov edx, dword ptr [esp+60h]
                                                                                                                                        xor ecx, ecx
                                                                                                                                        call 00007FBE10980508h
                                                                                                                                        jmp 00007FBE109719F4h
                                                                                                                                        dec eax
                                                                                                                                        mov eax, dword ptr [eax+eax+00000000h]
                                                                                                                                        Programming Language:
                                                                                                                                        • [ C ] VS2008 build 21022
                                                                                                                                        • [LNK] VS2008 build 21022
                                                                                                                                        • [ASM] VS2008 build 21022
                                                                                                                                        • [IMP] VS2005 build 50727
                                                                                                                                        • [RES] VS2008 build 21022
                                                                                                                                        • [EXP] VS2008 build 21022
                                                                                                                                        • [C++] VS2008 build 21022
                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x55cf00x6f.rdata
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5544c0x3c.rdata
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x5a0000x2dffc.rsrc
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x590000xe1c.pdata
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x1d8.reloc
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x520000x288.rdata
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                        .text0x10000x504ca0x50600False0.389081940124zlib compressed data5.26882252971IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                        .rdata0x520000x3d5f0x3e00False0.355279737903data5.39267570685IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                        .data0x560000x20d80x1200False0.180772569444data2.18161586025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                        .pdata0x590000xe1c0x1000False0.44580078125data4.98556265168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                        .rsrc0x5a0000x2dffc0x2e000False0.839408542799data7.73448363752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                        .reloc0x880000x6f80x800False0.1796875data1.81179169858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                        RT_RCDATA0x5a0a00x2de00dataEnglishUnited States
                                                                                                                                        RT_MANIFEST0x87ea00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                        DLLImport
                                                                                                                                        KERNEL32.dllExitProcess, VirtualAlloc, CompareStringW, CompareStringA, GetTimeZoneInformation, GetLocaleInfoW, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, EncodePointer, DecodePointer, TlsAlloc, FlsGetValue, FlsFree, SetLastError, GetLastError, GetCurrentThread, FlsAlloc, HeapFree, Sleep, GetModuleHandleW, GetProcAddress, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, HeapCreate, HeapDestroy, RtlUnwindEx, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, HeapAlloc, HeapReAlloc, WriteFile, SetConsoleCtrlHandler, FreeLibrary, LoadLibraryA, InitializeCriticalSectionAndSpinCount, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetDateFormatA, GetTimeFormatA, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, HeapSize, SetEnvironmentVariableA
                                                                                                                                        ole32.dllCoTaskMemFree, CoLoadLibrary, CoTaskMemAlloc
                                                                                                                                        NameOrdinalAddress
                                                                                                                                        DllRegisterServer10x180042050
                                                                                                                                        DllUnregisterServer20x180042080
                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                        EnglishUnited States
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        May 14, 2022 05:10:03.501260996 CEST49754443192.168.2.323.239.0.12
                                                                                                                                        May 14, 2022 05:10:03.501298904 CEST4434975423.239.0.12192.168.2.3
                                                                                                                                        May 14, 2022 05:10:03.501377106 CEST49754443192.168.2.323.239.0.12
                                                                                                                                        May 14, 2022 05:10:03.602658987 CEST49754443192.168.2.323.239.0.12
                                                                                                                                        May 14, 2022 05:10:03.602685928 CEST4434975423.239.0.12192.168.2.3
                                                                                                                                        May 14, 2022 05:10:04.160854101 CEST4434975423.239.0.12192.168.2.3
                                                                                                                                        May 14, 2022 05:10:04.161048889 CEST49754443192.168.2.323.239.0.12
                                                                                                                                        May 14, 2022 05:10:07.734637022 CEST49754443192.168.2.323.239.0.12
                                                                                                                                        May 14, 2022 05:10:07.734673977 CEST4434975423.239.0.12192.168.2.3
                                                                                                                                        May 14, 2022 05:10:07.734956980 CEST4434975423.239.0.12192.168.2.3
                                                                                                                                        May 14, 2022 05:10:07.735169888 CEST49754443192.168.2.323.239.0.12
                                                                                                                                        May 14, 2022 05:10:07.740267992 CEST49754443192.168.2.323.239.0.12
                                                                                                                                        May 14, 2022 05:10:07.780517101 CEST4434975423.239.0.12192.168.2.3
                                                                                                                                        May 14, 2022 05:10:08.585264921 CEST4434975423.239.0.12192.168.2.3
                                                                                                                                        May 14, 2022 05:10:08.585366964 CEST4434975423.239.0.12192.168.2.3
                                                                                                                                        May 14, 2022 05:10:08.585997105 CEST49754443192.168.2.323.239.0.12
                                                                                                                                        May 14, 2022 05:10:08.589047909 CEST49754443192.168.2.323.239.0.12
                                                                                                                                        May 14, 2022 05:10:08.589077950 CEST4434975423.239.0.12192.168.2.3
                                                                                                                                        • 23.239.0.12
                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        0192.168.2.34975423.239.0.12443C:\Windows\System32\regsvr32.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-14 03:10:07 UTC0OUTGET / HTTP/1.1
                                                                                                                                        Cookie: xuG=xWaVIxmlebPbaJHEIrQ0fbxnFEn0sAEIgsR7w9CORqGcUqZA2KwjTd6krDnDc9qkAviibKLZfZRfbo7cmq/KNi4xlyyeQT/8Gu8lVgMPU7K3+hrHswvKNj2B24KCO5h/6sGu973IP8je50zJyXAsyjPYnfHQxjlHj0xvdafXFdGJFICGaLkLQ8Nz5i5OsAykpKaioQ8/NvfSOL+0fL6dpyaj0oeOBABb2y4wbF6z/zqO6lfB5AeRctJlQvM2mgX5D70Pz8DrXIY+RK1/9np5WQ==
                                                                                                                                        Host: 23.239.0.12
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2022-05-14 03:10:08 UTC0INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx
                                                                                                                                        Date: Sat, 14 May 2022 03:10:08 GMT
                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: close
                                                                                                                                        2022-05-14 03:10:08 UTC0INData Raw: 33 36 31 0d 0a 5d d7 56 4c fc 44 30 ab 67 e0 4f 1d c2 fd 4e 3f dc 7e 5c 73 15 fc a9 a0 a3 97 ad 11 69 5b e0 47 71 1e 93 85 de 15 97 ba 87 7f 7e 9e 92 0e 2f 27 bc 11 89 3f de 31 9b 75 68 d7 68 79 35 02 d7 2d 95 c3 9a 36 02 e0 2c 6f 88 08 09 38 77 ff 63 68 34 0d 80 6a db 61 f0 ef 60 9b aa 65 ae 04 bd e6 0b 2e 6c 83 a7 a3 c2 02 88 90 98 00 7c d5 73 23 98 8f 67 a7 58 4a 8a 93 ab fa 49 f1 bb 9b 68 5c f5 9f 9e 17 2b 4c e3 ed e1 34 bf 0a 1d 0f 55 96 18 6e ad 7b 3d 10 ce a9 d5 70 15 d8 5b 55 1b 46 9a d3 92 e3 77 ba 81 7c 62 4e 21 90 10 6c 0d 66 22 90 4e f8 f3 0a ce d2 eb ff c5 2e c5 7d 2e 32 24 8b 23 63 50 85 32 ec 93 41 c6 3d 6c c1 92 12 3b d4 fc 39 04 da 4e f5 33 24 10 bd 41 39 29 41 3f c7 c2 7e b5 8a 9a 17 a6 8e eb d8 72 f6 5c 98 70 b0 8f 09 39 ea 29 fe 80 37
                                                                                                                                        Data Ascii: 361]VLD0gON?~\si[Gq~/'?1uhhy5-6,o8wch4ja`e.l|s#gXJIh\+L4Un{=p[UFw|bN!lf"N.}.2$#cP2A=l;9N3$A9)A?~r\p9)7


                                                                                                                                        Click to jump to process

                                                                                                                                        Click to jump to process

                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                        Click to jump to process

                                                                                                                                        Target ID:0
                                                                                                                                        Start time:05:09:26
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:loaddll64.exe "C:\Users\user\Desktop\1Klocu2k7B.dll"
                                                                                                                                        Imagebase:0x7ff6d8b90000
                                                                                                                                        File size:140288 bytes
                                                                                                                                        MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        Target ID:1
                                                                                                                                        Start time:05:09:27
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                                                                                                                                        Imagebase:0x7ff698e50000
                                                                                                                                        File size:273920 bytes
                                                                                                                                        MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        Target ID:2
                                                                                                                                        Start time:05:09:28
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dll
                                                                                                                                        Imagebase:0x7ff6cd2e0000
                                                                                                                                        File size:24064 bytes
                                                                                                                                        MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.301146788.00000000006E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        Reputation:high

                                                                                                                                        Target ID:3
                                                                                                                                        Start time:05:09:28
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                                                                                                                                        Imagebase:0x7ff7d82b0000
                                                                                                                                        File size:69632 bytes
                                                                                                                                        MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.298619833.000001FDEC700000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        Reputation:high

                                                                                                                                        Target ID:4
                                                                                                                                        Start time:05:09:28
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllRegisterServer
                                                                                                                                        Imagebase:0x7ff7d82b0000
                                                                                                                                        File size:69632 bytes
                                                                                                                                        MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.299143403.000001E219BE0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        Reputation:high

                                                                                                                                        Target ID:5
                                                                                                                                        Start time:05:09:31
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        Target ID:6
                                                                                                                                        Start time:05:09:32
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllUnregisterServer
                                                                                                                                        Imagebase:0x7ff7d82b0000
                                                                                                                                        File size:69632 bytes
                                                                                                                                        MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.329868359.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.329600804.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000000.304106272.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000000.303897214.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000000.304900388.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000000.305651593.000001F1CBE10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        Reputation:high

                                                                                                                                        Target ID:7
                                                                                                                                        Start time:05:09:35
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JRkpZLNCkFz\TYmfFCbFTVEkATZ.dll"
                                                                                                                                        Imagebase:0x7ff6cd2e0000
                                                                                                                                        File size:24064 bytes
                                                                                                                                        MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.808194532.0000000002490000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        Reputation:high

                                                                                                                                        Target ID:8
                                                                                                                                        Start time:05:09:36
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:10
                                                                                                                                        Start time:05:09:38
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:11
                                                                                                                                        Start time:05:09:39
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:12
                                                                                                                                        Start time:05:09:39
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\WerFault.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\WerFault.exe -u -p 992 -s 316
                                                                                                                                        Imagebase:0x7ff6c7fd0000
                                                                                                                                        File size:494488 bytes
                                                                                                                                        MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:13
                                                                                                                                        Start time:05:09:40
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                        Imagebase:0x7ff710c70000
                                                                                                                                        File size:163336 bytes
                                                                                                                                        MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:14
                                                                                                                                        Start time:05:09:47
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:15
                                                                                                                                        Start time:05:09:47
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:19
                                                                                                                                        Start time:05:10:20
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:23
                                                                                                                                        Start time:05:10:31
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:25
                                                                                                                                        Start time:05:10:49
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                        Imagebase:0x7ff7b0320000
                                                                                                                                        File size:455656 bytes
                                                                                                                                        MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:26
                                                                                                                                        Start time:05:10:50
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        Imagebase:0x7ff7c9170000
                                                                                                                                        File size:625664 bytes
                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:27
                                                                                                                                        Start time:05:10:54
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:31
                                                                                                                                        Start time:05:11:27
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Target ID:34
                                                                                                                                        Start time:05:11:43
                                                                                                                                        Start date:14/05/2022
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        Imagebase:0x7ff73c930000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Reset < >

                                                                                                                                          Execution Graph

                                                                                                                                          Execution Coverage:10.8%
                                                                                                                                          Dynamic/Decrypted Code Coverage:3.7%
                                                                                                                                          Signature Coverage:17.1%
                                                                                                                                          Total number of Nodes:694
                                                                                                                                          Total number of Limit Nodes:8
                                                                                                                                          execution_graph 9668 7ffc66d42050 9671 7ffc66d01000 9668->9671 9672 7ffc66d0101e ExitProcess 9671->9672 9673 1800059b8 9675 180005a04 9673->9675 9674 1800061bb 9675->9674 9677 180007958 9675->9677 9680 18000798a 9677->9680 9679 180007fb4 9679->9675 9680->9679 9681 180008738 9680->9681 9683 1800087fe 9681->9683 9682 1800088a1 EnumServicesStatusExW 9682->9680 9683->9682 9684 7ffc66d42290 9686 7ffc66d422b6 9684->9686 9685 7ffc66d422f3 9694 7ffc66d422be 9685->9694 9738 7ffc66d01230 9685->9738 9686->9685 9686->9694 9696 7ffc66d42154 9686->9696 9690 7ffc66d42335 9691 7ffc66d42154 126 API calls 9690->9691 9690->9694 9691->9694 9692 7ffc66d01230 8 API calls 9693 7ffc66d42328 9692->9693 9695 7ffc66d42154 126 API calls 9693->9695 9695->9690 9697 7ffc66d42162 9696->9697 9698 7ffc66d421e1 9696->9698 9743 7ffc66d44110 HeapCreate 9697->9743 9700 7ffc66d4221e 9698->9700 9706 7ffc66d421e5 9698->9706 9701 7ffc66d42223 9700->9701 9702 7ffc66d42279 9700->9702 9836 7ffc66d43108 9701->9836 9723 7ffc66d4216d 9702->9723 9863 7ffc66d42f50 9702->9863 9709 7ffc66d43a48 46 API calls 9706->9709 9706->9723 9708 7ffc66d42179 _RTC_Initialize 9716 7ffc66d42189 GetCommandLineA 9708->9716 9731 7ffc66d4217d 9708->9731 9710 7ffc66d42212 9709->9710 9712 7ffc66d42c94 48 API calls 9710->9712 9715 7ffc66d42217 9712->9715 9713 7ffc66d42243 FlsSetValue 9717 7ffc66d4226f 9713->9717 9718 7ffc66d42259 9713->9718 9847 7ffc66d4415c HeapDestroy 9715->9847 9762 7ffc66d43eec 9716->9762 9857 7ffc66d43024 9717->9857 9848 7ffc66d42cbc 9718->9848 9723->9685 9728 7ffc66d421ab 9800 7ffc66d42c94 9728->9800 9841 7ffc66d4415c HeapDestroy 9731->9841 9732 7ffc66d421b7 9733 7ffc66d421cb 9732->9733 9815 7ffc66d43aec 9732->9815 9733->9723 9842 7ffc66d43a48 9733->9842 9739 7ffc66d01249 _wcsftime_l 9738->9739 9740 7ffc66d01276 9739->9740 9741 7ffc66d420e0 __initmbctable 8 API calls 9740->9741 9742 7ffc66d4203e 9741->9742 9742->9690 9742->9692 9744 7ffc66d42169 9743->9744 9745 7ffc66d44134 HeapSetInformation 9743->9745 9744->9723 9746 7ffc66d42fa0 9744->9746 9745->9744 9869 7ffc66d436f0 9746->9869 9748 7ffc66d42fab 9874 7ffc66d46970 9748->9874 9751 7ffc66d43014 9753 7ffc66d42c94 48 API calls 9751->9753 9752 7ffc66d42fb4 FlsAlloc 9752->9751 9754 7ffc66d42fcc 9752->9754 9755 7ffc66d43019 9753->9755 9756 7ffc66d43108 __wtomb_environ 45 API calls 9754->9756 9755->9708 9757 7ffc66d42fdb 9756->9757 9757->9751 9758 7ffc66d42fe3 FlsSetValue 9757->9758 9758->9751 9759 7ffc66d42ff6 9758->9759 9760 7ffc66d42cbc _getptd 45 API calls 9759->9760 9761 7ffc66d43000 GetCurrentThreadId 9760->9761 9761->9755 9763 7ffc66d43f4d 9762->9763 9764 7ffc66d43f1b GetEnvironmentStringsW 9762->9764 9766 7ffc66d43f29 9763->9766 9767 7ffc66d44010 9763->9767 9765 7ffc66d43f35 GetLastError 9764->9765 9764->9766 9765->9763 9769 7ffc66d43f5b GetEnvironmentStringsW 9766->9769 9773 7ffc66d43f70 9766->9773 9768 7ffc66d4401d GetEnvironmentStrings 9767->9768 9770 7ffc66d4219b 9767->9770 9768->9770 9771 7ffc66d4402f 9768->9771 9769->9770 9769->9773 9787 7ffc66d43758 GetStartupInfoA 9770->9787 9777 7ffc66d4309c __setargv 45 API calls 9771->9777 9772 7ffc66d43f8b WideCharToMultiByte 9774 7ffc66d43fff 9772->9774 9775 7ffc66d43fbe 9772->9775 9773->9772 9773->9773 9776 7ffc66d44002 FreeEnvironmentStringsW 9774->9776 9881 7ffc66d4309c 9775->9881 9776->9770 9779 7ffc66d44053 9777->9779 9782 7ffc66d4405b FreeEnvironmentStringsA 9779->9782 9783 7ffc66d44069 __initmbctable 9779->9783 9781 7ffc66d43fce WideCharToMultiByte 9781->9776 9784 7ffc66d43ff7 9781->9784 9782->9770 9785 7ffc66d44077 FreeEnvironmentStringsA 9783->9785 9786 7ffc66d43024 free 45 API calls 9784->9786 9785->9770 9786->9774 9788 7ffc66d43108 __wtomb_environ 45 API calls 9787->9788 9789 7ffc66d43795 9788->9789 9792 7ffc66d43108 __wtomb_environ 45 API calls 9789->9792 9794 7ffc66d4395b 9789->9794 9798 7ffc66d438c4 9789->9798 9799 7ffc66d421a7 9789->9799 9790 7ffc66d43981 GetStdHandle 9790->9794 9791 7ffc66d439b0 GetFileType 9791->9794 9792->9789 9793 7ffc66d43a10 SetHandleCount 9793->9799 9794->9790 9794->9791 9794->9793 9795 7ffc66d47ee4 _lock InitializeCriticalSectionAndSpinCount 9794->9795 9794->9799 9795->9794 9796 7ffc66d438f7 GetFileType 9796->9798 9797 7ffc66d47ee4 _lock InitializeCriticalSectionAndSpinCount 9797->9798 9798->9794 9798->9796 9798->9797 9798->9799 9799->9728 9808 7ffc66d43df4 9799->9808 9801 7ffc66d42ca3 FlsFree 9800->9801 9802 7ffc66d42cb0 9800->9802 9801->9802 9803 7ffc66d46a2f DeleteCriticalSection 9802->9803 9804 7ffc66d46a4d 9802->9804 9805 7ffc66d43024 free 45 API calls 9803->9805 9806 7ffc66d46a5b DeleteCriticalSection 9804->9806 9807 7ffc66d46a6a 9804->9807 9805->9802 9806->9804 9807->9731 9809 7ffc66d43e0c 9808->9809 9810 7ffc66d43e11 GetModuleFileNameA 9808->9810 10027 7ffc66d44ecc 9809->10027 9812 7ffc66d43e43 __setargv 9810->9812 9813 7ffc66d4309c __setargv 45 API calls 9812->9813 9814 7ffc66d43e97 __setargv 9812->9814 9813->9814 9814->9732 9816 7ffc66d43b09 9815->9816 9820 7ffc66d43b0e _FF_MSGBANNER 9815->9820 9817 7ffc66d44ecc __initmbctable 83 API calls 9816->9817 9817->9820 9818 7ffc66d421c0 9818->9733 9830 7ffc66d4347c 9818->9830 9819 7ffc66d43108 __wtomb_environ 45 API calls 9827 7ffc66d43b4d _FF_MSGBANNER 9819->9827 9820->9818 9820->9819 9821 7ffc66d43bc6 9822 7ffc66d43024 free 45 API calls 9821->9822 9822->9818 9823 7ffc66d43108 __wtomb_environ 45 API calls 9823->9827 9824 7ffc66d43c02 9825 7ffc66d43024 free 45 API calls 9824->9825 9825->9818 9826 7ffc66d47fbc _FF_MSGBANNER 45 API calls 9826->9827 9827->9818 9827->9821 9827->9823 9827->9824 9827->9826 9828 7ffc66d43ba2 9827->9828 9829 7ffc66d46550 _isindst 6 API calls 9828->9829 9829->9827 9833 7ffc66d43492 _cinit 9830->9833 9832 7ffc66d434af _initterm_e 9835 7ffc66d434d2 _cinit 9832->9835 10434 7ffc66d473dc 9832->10434 10431 7ffc66d473f4 9833->10431 9835->9733 9837 7ffc66d4312d 9836->9837 9839 7ffc66d42237 9837->9839 9840 7ffc66d4314b Sleep 9837->9840 10451 7ffc66d46cec 9837->10451 9839->9713 9839->9723 9840->9837 9840->9839 9841->9723 9843 7ffc66d43a59 9842->9843 9844 7ffc66d43aa8 9843->9844 9845 7ffc66d43a70 DeleteCriticalSection 9843->9845 9846 7ffc66d43024 free 45 API calls 9843->9846 9844->9728 9845->9843 9846->9843 9847->9723 9849 7ffc66d46ba0 _lock 45 API calls 9848->9849 9850 7ffc66d42d11 9849->9850 10460 7ffc66d46a80 LeaveCriticalSection 9850->10460 9858 7ffc66d43029 HeapFree 9857->9858 9862 7ffc66d43059 realloc 9857->9862 9859 7ffc66d43044 9858->9859 9858->9862 9860 7ffc66d467e0 _errno 43 API calls 9859->9860 9861 7ffc66d43049 GetLastError 9860->9861 9861->9862 9862->9723 9864 7ffc66d42f64 9863->9864 9865 7ffc66d42f88 9863->9865 9866 7ffc66d42f69 FlsGetValue 9864->9866 9867 7ffc66d42f78 FlsSetValue 9864->9867 9865->9723 9866->9867 10461 7ffc66d42e18 9867->10461 9878 7ffc66d42c5c EncodePointer 9869->9878 9871 7ffc66d436fb _initp_misc_winsig 9872 7ffc66d4755c EncodePointer 9871->9872 9873 7ffc66d4373e EncodePointer 9872->9873 9873->9748 9876 7ffc66d46993 9874->9876 9877 7ffc66d42fb0 9876->9877 9879 7ffc66d47ee4 InitializeCriticalSectionAndSpinCount 9876->9879 9877->9751 9877->9752 9880 7ffc66d47f11 9879->9880 9880->9876 9882 7ffc66d430b8 9881->9882 9884 7ffc66d430f0 9882->9884 9885 7ffc66d430d0 Sleep 9882->9885 9886 7ffc66d46c34 9882->9886 9884->9774 9884->9781 9885->9882 9885->9884 9887 7ffc66d46cc8 realloc 9886->9887 9889 7ffc66d46c4c realloc 9886->9889 9891 7ffc66d467e0 _errno 44 API calls 9887->9891 9888 7ffc66d46c84 RtlAllocateHeap 9888->9889 9892 7ffc66d46cbd 9888->9892 9889->9888 9893 7ffc66d46cad 9889->9893 9896 7ffc66d46cb2 9889->9896 9899 7ffc66d46c64 9889->9899 9891->9892 9892->9882 9945 7ffc66d467e0 9893->9945 9898 7ffc66d467e0 _errno 44 API calls 9896->9898 9898->9892 9899->9888 9900 7ffc66d47160 9899->9900 9909 7ffc66d46f0c 9899->9909 9942 7ffc66d4334c 9899->9942 9948 7ffc66d4d2ac 9900->9948 9903 7ffc66d4d2ac _FF_MSGBANNER 45 API calls 9908 7ffc66d4717d 9903->9908 9904 7ffc66d46f0c _FF_MSGBANNER 45 API calls 9905 7ffc66d47194 9904->9905 9906 7ffc66d46f0c _FF_MSGBANNER 45 API calls 9905->9906 9907 7ffc66d4719e 9906->9907 9907->9899 9908->9904 9908->9907 9910 7ffc66d46f2f 9909->9910 9911 7ffc66d4d2ac _FF_MSGBANNER 42 API calls 9910->9911 9941 7ffc66d470d4 9910->9941 9912 7ffc66d46f51 9911->9912 9913 7ffc66d470d6 GetStdHandle 9912->9913 9915 7ffc66d4d2ac _FF_MSGBANNER 42 API calls 9912->9915 9914 7ffc66d470e9 _FF_MSGBANNER 9913->9914 9913->9941 9918 7ffc66d470ff WriteFile 9914->9918 9914->9941 9916 7ffc66d46f64 9915->9916 9916->9913 9917 7ffc66d46f75 9916->9917 9917->9941 9967 7ffc66d47fbc 9917->9967 9918->9941 9921 7ffc66d46fb9 GetModuleFileNameA 9923 7ffc66d46fd9 9921->9923 9929 7ffc66d4700a _FF_MSGBANNER 9921->9929 9922 7ffc66d46550 _isindst 6 API calls 9922->9921 9924 7ffc66d47fbc _FF_MSGBANNER 42 API calls 9923->9924 9925 7ffc66d46ff1 9924->9925 9928 7ffc66d46550 _isindst 6 API calls 9925->9928 9925->9929 9926 7ffc66d47065 9985 7ffc66d4bdf4 9926->9985 9928->9929 9929->9926 9976 7ffc66d4bf14 9929->9976 9931 7ffc66d47090 9935 7ffc66d4bdf4 _FF_MSGBANNER 42 API calls 9931->9935 9934 7ffc66d46550 _isindst 6 API calls 9934->9931 9936 7ffc66d470a6 9935->9936 9938 7ffc66d470bf 9936->9938 9939 7ffc66d46550 _isindst 6 API calls 9936->9939 9937 7ffc66d46550 _isindst 6 API calls 9937->9926 9994 7ffc66d4d0b8 9938->9994 9939->9938 9941->9899 10012 7ffc66d43310 GetModuleHandleW 9942->10012 10015 7ffc66d42d70 GetLastError FlsGetValue 9945->10015 9947 7ffc66d467e9 9947->9896 9949 7ffc66d4d2b4 9948->9949 9950 7ffc66d4716e 9949->9950 9951 7ffc66d467e0 _errno 45 API calls 9949->9951 9950->9903 9950->9908 9952 7ffc66d4d2d9 9951->9952 9954 7ffc66d466d8 DecodePointer 9952->9954 9955 7ffc66d46723 _invalid_parameter_noinfo 9954->9955 9956 7ffc66d46709 9954->9956 9958 7ffc66d46550 9955->9958 9956->9950 9965 7ffc66d487a0 9958->9965 9961 7ffc66d465ad 9962 7ffc66d4660d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9961->9962 9963 7ffc66d4664c _invalid_parameter_noinfo 9962->9963 9964 7ffc66d46658 GetCurrentProcess TerminateProcess 9962->9964 9963->9964 9964->9956 9966 7ffc66d46570 RtlCaptureContext 9965->9966 9966->9961 9968 7ffc66d47fc7 9967->9968 9969 7ffc66d47fd1 9967->9969 9968->9969 9973 7ffc66d47ffd 9968->9973 9970 7ffc66d467e0 _errno 45 API calls 9969->9970 9975 7ffc66d47fd9 9970->9975 9971 7ffc66d466d8 _invalid_parameter_noinfo 7 API calls 9972 7ffc66d46fa0 9971->9972 9972->9921 9972->9922 9973->9972 9974 7ffc66d467e0 _errno 45 API calls 9973->9974 9974->9975 9975->9971 9980 7ffc66d4bf22 9976->9980 9977 7ffc66d4bf27 9978 7ffc66d467e0 _errno 45 API calls 9977->9978 9979 7ffc66d4704c 9977->9979 9981 7ffc66d4bf51 9978->9981 9979->9926 9979->9937 9980->9977 9980->9979 9983 7ffc66d4bf75 9980->9983 9982 7ffc66d466d8 _invalid_parameter_noinfo 7 API calls 9981->9982 9982->9979 9983->9979 9984 7ffc66d467e0 _errno 45 API calls 9983->9984 9984->9981 9987 7ffc66d4be02 9985->9987 9989 7ffc66d4be0c 9985->9989 9986 7ffc66d467e0 _errno 45 API calls 9988 7ffc66d4be14 9986->9988 9987->9989 9991 7ffc66d4be50 9987->9991 9990 7ffc66d466d8 _invalid_parameter_noinfo 7 API calls 9988->9990 9989->9986 9992 7ffc66d47077 9990->9992 9991->9992 9993 7ffc66d467e0 _errno 45 API calls 9991->9993 9992->9931 9992->9934 9993->9988 10011 7ffc66d42c5c EncodePointer 9994->10011 10013 7ffc66d4333f ExitProcess 10012->10013 10014 7ffc66d4332a GetProcAddress 10012->10014 10014->10013 10016 7ffc66d42dde SetLastError 10015->10016 10017 7ffc66d42d96 10015->10017 10016->9947 10018 7ffc66d43108 __wtomb_environ 40 API calls 10017->10018 10019 7ffc66d42da3 10018->10019 10019->10016 10020 7ffc66d42dab FlsSetValue 10019->10020 10021 7ffc66d42dc1 10020->10021 10022 7ffc66d42dd7 10020->10022 10024 7ffc66d42cbc _getptd 40 API calls 10021->10024 10023 7ffc66d43024 free 40 API calls 10022->10023 10026 7ffc66d42ddc 10023->10026 10025 7ffc66d42dc8 GetCurrentThreadId 10024->10025 10025->10016 10026->10016 10028 7ffc66d44ee3 10027->10028 10029 7ffc66d44ed9 10027->10029 10028->9810 10031 7ffc66d44cd4 10029->10031 10055 7ffc66d42df4 10031->10055 10038 7ffc66d44e81 10038->10028 10039 7ffc66d4309c __setargv 45 API calls 10040 7ffc66d44d24 __initmbctable 10039->10040 10040->10038 10078 7ffc66d44a0c 10040->10078 10043 7ffc66d44d5f 10048 7ffc66d43024 free 45 API calls 10043->10048 10049 7ffc66d44d84 10043->10049 10044 7ffc66d44e83 10044->10038 10045 7ffc66d44e9c 10044->10045 10046 7ffc66d43024 free 45 API calls 10044->10046 10047 7ffc66d467e0 _errno 45 API calls 10045->10047 10046->10045 10047->10038 10048->10049 10049->10038 10088 7ffc66d46ba0 10049->10088 10056 7ffc66d42d70 _getptd 45 API calls 10055->10056 10057 7ffc66d42dff 10056->10057 10058 7ffc66d42e0f 10057->10058 10094 7ffc66d432e0 10057->10094 10060 7ffc66d448c0 10058->10060 10061 7ffc66d42df4 _getptd 45 API calls 10060->10061 10062 7ffc66d448cf 10061->10062 10063 7ffc66d448ea 10062->10063 10064 7ffc66d46ba0 _lock 45 API calls 10062->10064 10067 7ffc66d4496e 10063->10067 10068 7ffc66d432e0 _lock 45 API calls 10063->10068 10065 7ffc66d448fd 10064->10065 10066 7ffc66d44934 10065->10066 10070 7ffc66d43024 free 45 API calls 10065->10070 10099 7ffc66d46a80 LeaveCriticalSection 10066->10099 10071 7ffc66d4497c 10067->10071 10068->10067 10070->10066 10100 7ffc66d42534 10071->10100 10074 7ffc66d4499c GetOEMCP 10077 7ffc66d449ac 10074->10077 10075 7ffc66d449c1 10076 7ffc66d449c6 GetACP 10075->10076 10075->10077 10076->10077 10077->10038 10077->10039 10079 7ffc66d4497c __initmbctable 47 API calls 10078->10079 10080 7ffc66d44a33 10079->10080 10081 7ffc66d44a3b __initmbctable 10080->10081 10083 7ffc66d44a8c IsValidCodePage 10080->10083 10087 7ffc66d44ab2 unexpected 10080->10087 10277 7ffc66d420e0 10081->10277 10083->10081 10085 7ffc66d44a9d GetCPInfo 10083->10085 10084 7ffc66d44c6f 10084->10043 10084->10044 10085->10081 10085->10087 10267 7ffc66d446dc GetCPInfo 10087->10267 10089 7ffc66d46bcf EnterCriticalSection 10088->10089 10090 7ffc66d46bbe 10088->10090 10405 7ffc66d46ab8 10090->10405 10093 7ffc66d432e0 _lock 44 API calls 10093->10089 10095 7ffc66d47160 _FF_MSGBANNER 44 API calls 10094->10095 10096 7ffc66d432ed 10095->10096 10097 7ffc66d46f0c _FF_MSGBANNER 44 API calls 10096->10097 10098 7ffc66d432f4 DecodePointer 10097->10098 10101 7ffc66d4254a 10100->10101 10105 7ffc66d425ae 10100->10105 10102 7ffc66d42df4 _getptd 45 API calls 10101->10102 10103 7ffc66d4254f 10102->10103 10104 7ffc66d42587 10103->10104 10108 7ffc66d4524c 10103->10108 10104->10105 10107 7ffc66d448c0 __initmbctable 45 API calls 10104->10107 10105->10074 10105->10075 10107->10105 10109 7ffc66d42df4 _getptd 45 API calls 10108->10109 10110 7ffc66d45257 10109->10110 10111 7ffc66d45280 10110->10111 10113 7ffc66d45272 10110->10113 10112 7ffc66d46ba0 _lock 45 API calls 10111->10112 10114 7ffc66d4528a 10112->10114 10115 7ffc66d42df4 _getptd 45 API calls 10113->10115 10122 7ffc66d451f4 10114->10122 10117 7ffc66d45277 10115->10117 10120 7ffc66d452b8 10117->10120 10121 7ffc66d432e0 _lock 45 API calls 10117->10121 10120->10104 10121->10120 10123 7ffc66d4523e 10122->10123 10124 7ffc66d45202 localeconv 10122->10124 10126 7ffc66d46a80 LeaveCriticalSection 10123->10126 10124->10123 10127 7ffc66d44f04 10124->10127 10128 7ffc66d44f9b 10127->10128 10130 7ffc66d44f22 10127->10130 10129 7ffc66d44fee 10128->10129 10131 7ffc66d43024 free 45 API calls 10128->10131 10148 7ffc66d4501b 10129->10148 10179 7ffc66d498a4 10129->10179 10130->10128 10133 7ffc66d44f61 10130->10133 10141 7ffc66d43024 free 45 API calls 10130->10141 10134 7ffc66d44fbf 10131->10134 10137 7ffc66d44f83 10133->10137 10147 7ffc66d43024 free 45 API calls 10133->10147 10136 7ffc66d43024 free 45 API calls 10134->10136 10142 7ffc66d44fd3 10136->10142 10139 7ffc66d43024 free 45 API calls 10137->10139 10138 7ffc66d45067 10143 7ffc66d44f8f 10139->10143 10140 7ffc66d43024 free 45 API calls 10140->10148 10144 7ffc66d44f55 10141->10144 10146 7ffc66d43024 free 45 API calls 10142->10146 10149 7ffc66d43024 free 45 API calls 10143->10149 10155 7ffc66d49df8 10144->10155 10145 7ffc66d43024 45 API calls free 10145->10148 10151 7ffc66d44fe2 10146->10151 10152 7ffc66d44f77 10147->10152 10148->10138 10148->10145 10149->10128 10153 7ffc66d43024 free 45 API calls 10151->10153 10171 7ffc66d49b68 10152->10171 10153->10129 10156 7ffc66d49e01 10155->10156 10169 7ffc66d49e87 10155->10169 10157 7ffc66d49e1b 10156->10157 10158 7ffc66d43024 free 45 API calls 10156->10158 10159 7ffc66d49e2d 10157->10159 10160 7ffc66d43024 free 45 API calls 10157->10160 10158->10157 10161 7ffc66d49e3f 10159->10161 10162 7ffc66d43024 free 45 API calls 10159->10162 10160->10159 10163 7ffc66d49e51 10161->10163 10164 7ffc66d43024 free 45 API calls 10161->10164 10162->10161 10165 7ffc66d49e63 10163->10165 10166 7ffc66d43024 free 45 API calls 10163->10166 10164->10163 10167 7ffc66d43024 free 45 API calls 10165->10167 10168 7ffc66d49e75 10165->10168 10166->10165 10167->10168 10168->10169 10170 7ffc66d43024 free 45 API calls 10168->10170 10169->10133 10170->10169 10172 7ffc66d49b6d 10171->10172 10176 7ffc66d49baa 10171->10176 10173 7ffc66d49b86 10172->10173 10174 7ffc66d43024 free 45 API calls 10172->10174 10175 7ffc66d43024 free 45 API calls 10173->10175 10177 7ffc66d49b98 10173->10177 10174->10173 10175->10177 10176->10137 10177->10176 10178 7ffc66d43024 free 45 API calls 10177->10178 10178->10176 10180 7ffc66d4500f 10179->10180 10181 7ffc66d498ad 10179->10181 10180->10140 10182 7ffc66d43024 free 45 API calls 10181->10182 10183 7ffc66d498be 10182->10183 10184 7ffc66d43024 free 45 API calls 10183->10184 10185 7ffc66d498c7 10184->10185 10186 7ffc66d43024 free 45 API calls 10185->10186 10187 7ffc66d498d0 10186->10187 10188 7ffc66d43024 free 45 API calls 10187->10188 10189 7ffc66d498d9 10188->10189 10190 7ffc66d43024 free 45 API calls 10189->10190 10191 7ffc66d498e2 10190->10191 10192 7ffc66d43024 free 45 API calls 10191->10192 10193 7ffc66d498eb 10192->10193 10194 7ffc66d43024 free 45 API calls 10193->10194 10195 7ffc66d498f3 10194->10195 10196 7ffc66d43024 free 45 API calls 10195->10196 10197 7ffc66d498fc 10196->10197 10198 7ffc66d43024 free 45 API calls 10197->10198 10199 7ffc66d49905 10198->10199 10200 7ffc66d43024 free 45 API calls 10199->10200 10201 7ffc66d4990e 10200->10201 10202 7ffc66d43024 free 45 API calls 10201->10202 10203 7ffc66d49917 10202->10203 10204 7ffc66d43024 free 45 API calls 10203->10204 10205 7ffc66d49920 10204->10205 10206 7ffc66d43024 free 45 API calls 10205->10206 10207 7ffc66d49929 10206->10207 10208 7ffc66d43024 free 45 API calls 10207->10208 10209 7ffc66d49932 10208->10209 10210 7ffc66d43024 free 45 API calls 10209->10210 10211 7ffc66d4993b 10210->10211 10212 7ffc66d43024 free 45 API calls 10211->10212 10213 7ffc66d49944 10212->10213 10214 7ffc66d43024 free 45 API calls 10213->10214 10215 7ffc66d49950 10214->10215 10216 7ffc66d43024 free 45 API calls 10215->10216 10217 7ffc66d4995c 10216->10217 10218 7ffc66d43024 free 45 API calls 10217->10218 10219 7ffc66d49968 10218->10219 10220 7ffc66d43024 free 45 API calls 10219->10220 10221 7ffc66d49974 10220->10221 10222 7ffc66d43024 free 45 API calls 10221->10222 10223 7ffc66d49980 10222->10223 10224 7ffc66d43024 free 45 API calls 10223->10224 10225 7ffc66d4998c 10224->10225 10226 7ffc66d43024 free 45 API calls 10225->10226 10227 7ffc66d49998 10226->10227 10228 7ffc66d43024 free 45 API calls 10227->10228 10229 7ffc66d499a4 10228->10229 10230 7ffc66d43024 free 45 API calls 10229->10230 10231 7ffc66d499b0 10230->10231 10232 7ffc66d43024 free 45 API calls 10231->10232 10233 7ffc66d499bc 10232->10233 10234 7ffc66d43024 free 45 API calls 10233->10234 10235 7ffc66d499c8 10234->10235 10236 7ffc66d43024 free 45 API calls 10235->10236 10237 7ffc66d499d4 10236->10237 10238 7ffc66d43024 free 45 API calls 10237->10238 10239 7ffc66d499e0 10238->10239 10240 7ffc66d43024 free 45 API calls 10239->10240 10241 7ffc66d499ec 10240->10241 10242 7ffc66d43024 free 45 API calls 10241->10242 10243 7ffc66d499f8 10242->10243 10244 7ffc66d43024 free 45 API calls 10243->10244 10245 7ffc66d49a04 10244->10245 10246 7ffc66d43024 free 45 API calls 10245->10246 10247 7ffc66d49a10 10246->10247 10248 7ffc66d43024 free 45 API calls 10247->10248 10249 7ffc66d49a1c 10248->10249 10250 7ffc66d43024 free 45 API calls 10249->10250 10251 7ffc66d49a28 10250->10251 10252 7ffc66d43024 free 45 API calls 10251->10252 10253 7ffc66d49a34 10252->10253 10254 7ffc66d43024 free 45 API calls 10253->10254 10255 7ffc66d49a40 10254->10255 10256 7ffc66d43024 free 45 API calls 10255->10256 10257 7ffc66d49a4c 10256->10257 10258 7ffc66d43024 free 45 API calls 10257->10258 10259 7ffc66d49a58 10258->10259 10260 7ffc66d43024 free 45 API calls 10259->10260 10261 7ffc66d49a64 10260->10261 10262 7ffc66d43024 free 45 API calls 10261->10262 10263 7ffc66d49a70 10262->10263 10264 7ffc66d43024 free 45 API calls 10263->10264 10265 7ffc66d49a7c 10264->10265 10266 7ffc66d43024 free 45 API calls 10265->10266 10266->10180 10268 7ffc66d4471e unexpected 10267->10268 10269 7ffc66d4480a 10267->10269 10288 7ffc66d491a0 10268->10288 10271 7ffc66d420e0 __initmbctable 8 API calls 10269->10271 10273 7ffc66d448aa 10271->10273 10273->10081 10276 7ffc66d48e9c __initmbctable 78 API calls 10276->10269 10278 7ffc66d420e9 10277->10278 10279 7ffc66d420f4 10278->10279 10280 7ffc66d423e8 RtlCaptureContext RtlLookupFunctionEntry 10278->10280 10279->10084 10281 7ffc66d4246d 10280->10281 10282 7ffc66d4242c RtlVirtualUnwind 10280->10282 10283 7ffc66d4248f IsDebuggerPresent 10281->10283 10282->10283 10404 7ffc66d4460c 10283->10404 10285 7ffc66d424ee SetUnhandledExceptionFilter UnhandledExceptionFilter 10286 7ffc66d4250c _invalid_parameter_noinfo 10285->10286 10287 7ffc66d42516 GetCurrentProcess TerminateProcess 10285->10287 10286->10287 10287->10084 10289 7ffc66d42534 _wcstoui64 45 API calls 10288->10289 10290 7ffc66d491c4 10289->10290 10298 7ffc66d48f34 10290->10298 10293 7ffc66d48e9c 10294 7ffc66d42534 _wcstoui64 45 API calls 10293->10294 10295 7ffc66d48ec0 10294->10295 10357 7ffc66d4895c 10295->10357 10299 7ffc66d48fc1 10298->10299 10300 7ffc66d48f84 GetStringTypeW 10298->10300 10302 7ffc66d490f0 10299->10302 10304 7ffc66d48f9e 10299->10304 10301 7ffc66d48fa6 GetLastError 10300->10301 10300->10304 10301->10299 10322 7ffc66d4e1e8 GetLocaleInfoA 10302->10322 10303 7ffc66d490e9 10308 7ffc66d420e0 __initmbctable 8 API calls 10303->10308 10304->10303 10305 7ffc66d48fea MultiByteToWideChar 10304->10305 10305->10303 10311 7ffc66d49018 10305->10311 10309 7ffc66d447a1 10308->10309 10309->10293 10310 7ffc66d4914b GetStringTypeA 10310->10303 10313 7ffc66d4916e 10310->10313 10314 7ffc66d46c34 realloc 45 API calls 10311->10314 10317 7ffc66d4903d _wcsftime_l unexpected 10311->10317 10318 7ffc66d43024 free 45 API calls 10313->10318 10314->10317 10315 7ffc66d490a4 MultiByteToWideChar 10319 7ffc66d490db 10315->10319 10320 7ffc66d490c6 GetStringTypeW 10315->10320 10317->10303 10317->10315 10318->10303 10319->10303 10321 7ffc66d43024 free 45 API calls 10319->10321 10320->10319 10321->10303 10323 7ffc66d4e21f 10322->10323 10324 7ffc66d4e21a 10322->10324 10353 7ffc66d42100 10323->10353 10326 7ffc66d420e0 __initmbctable 8 API calls 10324->10326 10327 7ffc66d4911a 10326->10327 10327->10303 10327->10310 10328 7ffc66d4e23c 10327->10328 10329 7ffc66d4e366 10328->10329 10330 7ffc66d4e28e GetCPInfo 10328->10330 10333 7ffc66d420e0 __initmbctable 8 API calls 10329->10333 10331 7ffc66d4e2a0 10330->10331 10332 7ffc66d4e33f MultiByteToWideChar 10330->10332 10331->10332 10334 7ffc66d4e2aa GetCPInfo 10331->10334 10332->10329 10337 7ffc66d4e2c5 _FF_MSGBANNER 10332->10337 10335 7ffc66d49140 10333->10335 10334->10332 10336 7ffc66d4e2bf 10334->10336 10335->10303 10335->10310 10336->10332 10336->10337 10338 7ffc66d46c34 realloc 45 API calls 10337->10338 10340 7ffc66d4e301 _wcsftime_l unexpected 10337->10340 10338->10340 10339 7ffc66d4e39d MultiByteToWideChar 10341 7ffc66d4e3c7 10339->10341 10350 7ffc66d4e3ff 10339->10350 10340->10329 10340->10339 10342 7ffc66d4e3cc WideCharToMultiByte 10341->10342 10343 7ffc66d4e407 10341->10343 10342->10350 10345 7ffc66d4e40d WideCharToMultiByte 10343->10345 10346 7ffc66d4e439 10343->10346 10344 7ffc66d43024 free 45 API calls 10344->10329 10345->10346 10345->10350 10347 7ffc66d43108 __wtomb_environ 45 API calls 10346->10347 10348 7ffc66d4e446 10347->10348 10349 7ffc66d4e44e WideCharToMultiByte 10348->10349 10348->10350 10349->10350 10351 7ffc66d4e477 10349->10351 10350->10329 10350->10344 10352 7ffc66d43024 free 45 API calls 10351->10352 10352->10350 10354 7ffc66d4287c 10353->10354 10355 7ffc66d425f8 _wcstoui64_l 67 API calls 10354->10355 10356 7ffc66d428a7 10355->10356 10356->10324 10358 7ffc66d489b4 LCMapStringW 10357->10358 10361 7ffc66d489d8 10357->10361 10359 7ffc66d489e4 GetLastError 10358->10359 10358->10361 10359->10361 10360 7ffc66d48ca6 10364 7ffc66d4e1e8 _wcstoui64 67 API calls 10360->10364 10361->10360 10362 7ffc66d48a53 10361->10362 10363 7ffc66d48c9f 10362->10363 10365 7ffc66d48a71 MultiByteToWideChar 10362->10365 10366 7ffc66d420e0 __initmbctable 8 API calls 10363->10366 10367 7ffc66d48cd4 10364->10367 10365->10363 10375 7ffc66d48aa0 10365->10375 10368 7ffc66d447d4 10366->10368 10367->10363 10369 7ffc66d48cf3 10367->10369 10370 7ffc66d48e2f LCMapStringA 10367->10370 10368->10276 10372 7ffc66d4e23c _wcstoui64 60 API calls 10369->10372 10389 7ffc66d48d3b 10370->10389 10371 7ffc66d48b1c MultiByteToWideChar 10373 7ffc66d48c91 10371->10373 10374 7ffc66d48b46 LCMapStringW 10371->10374 10378 7ffc66d48d0b 10372->10378 10373->10363 10382 7ffc66d43024 free 45 API calls 10373->10382 10374->10373 10379 7ffc66d48b70 10374->10379 10376 7ffc66d48ad1 _wcsftime_l 10375->10376 10377 7ffc66d46c34 realloc 45 API calls 10375->10377 10376->10363 10376->10371 10377->10376 10378->10363 10380 7ffc66d48d13 LCMapStringA 10378->10380 10383 7ffc66d48b7b 10379->10383 10388 7ffc66d48bb6 10379->10388 10380->10389 10393 7ffc66d48d42 10380->10393 10381 7ffc66d48e5f 10381->10363 10386 7ffc66d43024 free 45 API calls 10381->10386 10382->10363 10383->10373 10385 7ffc66d48b92 LCMapStringW 10383->10385 10384 7ffc66d43024 free 45 API calls 10384->10381 10385->10373 10386->10363 10387 7ffc66d48c23 LCMapStringW 10390 7ffc66d48c83 10387->10390 10391 7ffc66d48c44 WideCharToMultiByte 10387->10391 10392 7ffc66d46c34 realloc 45 API calls 10388->10392 10401 7ffc66d48bd4 _wcsftime_l 10388->10401 10389->10381 10389->10384 10390->10373 10400 7ffc66d43024 free 45 API calls 10390->10400 10391->10390 10392->10401 10394 7ffc66d48d63 _wcsftime_l unexpected 10393->10394 10395 7ffc66d46c34 realloc 45 API calls 10393->10395 10394->10389 10396 7ffc66d48dc5 LCMapStringA 10394->10396 10395->10394 10397 7ffc66d48df1 10396->10397 10398 7ffc66d48ded 10396->10398 10402 7ffc66d4e23c _wcstoui64 60 API calls 10397->10402 10398->10389 10403 7ffc66d43024 free 45 API calls 10398->10403 10400->10373 10401->10373 10401->10387 10402->10398 10403->10389 10404->10285 10406 7ffc66d46adf 10405->10406 10408 7ffc66d46af6 10405->10408 10407 7ffc66d47160 _FF_MSGBANNER 44 API calls 10406->10407 10411 7ffc66d46ae4 10407->10411 10409 7ffc66d46b0b 10408->10409 10410 7ffc66d4309c __setargv 44 API calls 10408->10410 10409->10089 10409->10093 10412 7ffc66d46b19 10410->10412 10413 7ffc66d46f0c _FF_MSGBANNER 44 API calls 10411->10413 10414 7ffc66d46b21 10412->10414 10415 7ffc66d46b30 10412->10415 10416 7ffc66d46aec 10413->10416 10417 7ffc66d467e0 _errno 44 API calls 10414->10417 10418 7ffc66d46ba0 _lock 44 API calls 10415->10418 10419 7ffc66d4334c _lock 3 API calls 10416->10419 10417->10409 10420 7ffc66d46b3a 10418->10420 10419->10408 10421 7ffc66d46b43 10420->10421 10422 7ffc66d46b72 10420->10422 10424 7ffc66d47ee4 _lock InitializeCriticalSectionAndSpinCount 10421->10424 10423 7ffc66d43024 free 44 API calls 10422->10423 10425 7ffc66d46b61 LeaveCriticalSection 10423->10425 10426 7ffc66d46b50 10424->10426 10425->10409 10426->10425 10428 7ffc66d43024 free 44 API calls 10426->10428 10429 7ffc66d46b5c 10428->10429 10430 7ffc66d467e0 _errno 44 API calls 10429->10430 10430->10425 10432 7ffc66d4740a EncodePointer 10431->10432 10432->10432 10433 7ffc66d4741f 10432->10433 10433->9832 10437 7ffc66d472d4 10434->10437 10450 7ffc66d43364 10437->10450 10452 7ffc66d46d01 10451->10452 10457 7ffc66d46d33 realloc 10451->10457 10453 7ffc66d46d0f 10452->10453 10452->10457 10455 7ffc66d467e0 _errno 44 API calls 10453->10455 10454 7ffc66d46d4b RtlAllocateHeap 10456 7ffc66d46d2f 10454->10456 10454->10457 10458 7ffc66d46d14 10455->10458 10456->9837 10457->10454 10457->10456 10459 7ffc66d466d8 _invalid_parameter_noinfo 7 API calls 10458->10459 10459->10456 10462 7ffc66d42e21 10461->10462 10490 7ffc66d42f42 10461->10490 10463 7ffc66d42e3c 10462->10463 10465 7ffc66d43024 free 45 API calls 10462->10465 10464 7ffc66d42e4a 10463->10464 10466 7ffc66d43024 free 45 API calls 10463->10466 10467 7ffc66d42e58 10464->10467 10468 7ffc66d43024 free 45 API calls 10464->10468 10465->10463 10466->10464 10469 7ffc66d43024 free 45 API calls 10467->10469 10470 7ffc66d42e66 10467->10470 10468->10467 10469->10470 10471 7ffc66d42e74 10470->10471 10472 7ffc66d43024 free 45 API calls 10470->10472 10473 7ffc66d42e82 10471->10473 10475 7ffc66d43024 free 45 API calls 10471->10475 10472->10471 10474 7ffc66d42e93 10473->10474 10476 7ffc66d43024 free 45 API calls 10473->10476 10477 7ffc66d42eab 10474->10477 10478 7ffc66d43024 free 45 API calls 10474->10478 10475->10473 10476->10474 10479 7ffc66d46ba0 _lock 45 API calls 10477->10479 10478->10477 10482 7ffc66d42eb5 10479->10482 10480 7ffc66d42ee3 10493 7ffc66d46a80 LeaveCriticalSection 10480->10493 10482->10480 10485 7ffc66d43024 free 45 API calls 10482->10485 10485->10480 10490->9865 10494 7ffc66d41ee7 10495 7ffc66d41f13 RtlAllocateHeap 10494->10495 10496 7ffc66d41f3d RtlDeleteBoundaryDescriptor 10495->10496 10497 7ffc66d41f5c 10495->10497 10496->10497 10498 180021c3c 10499 180021c97 10498->10499 10502 180001bdc 10499->10502 10501 180021e38 10503 180001c82 10502->10503 10504 180001d21 CreateProcessW 10503->10504 10504->10501 10505 6d0000 10506 6d0183 10505->10506 10507 6d043e VirtualAlloc 10506->10507 10511 6d0462 10507->10511 10508 6d0a7b 10509 6d0531 GetNativeSystemInfo 10509->10508 10510 6d056d VirtualAlloc 10509->10510 10514 6d058b 10510->10514 10511->10508 10511->10509 10512 6d0a00 10512->10508 10513 6d0a56 RtlAddFunctionTable 10512->10513 10513->10508 10514->10512 10515 6d09d9 VirtualProtect 10514->10515 10515->10514

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 8 6d0000-6d0460 call 6d0aa8 * 2 VirtualAlloc 30 6d048a-6d0494 8->30 31 6d0462-6d0466 8->31 34 6d049a-6d049e 30->34 35 6d0a91-6d0aa6 30->35 32 6d0468-6d0488 31->32 32->30 32->32 34->35 36 6d04a4-6d04a8 34->36 36->35 37 6d04ae-6d04b2 36->37 37->35 38 6d04b8-6d04bf 37->38 38->35 39 6d04c5-6d04d2 38->39 39->35 40 6d04d8-6d04e1 39->40 40->35 41 6d04e7-6d04f4 40->41 41->35 42 6d04fa-6d0507 41->42 43 6d0509-6d0511 42->43 44 6d0531-6d0567 GetNativeSystemInfo 42->44 45 6d0513-6d0518 43->45 44->35 46 6d056d-6d0589 VirtualAlloc 44->46 47 6d051a-6d051f 45->47 48 6d0521 45->48 49 6d058b-6d059e 46->49 50 6d05a0-6d05ac 46->50 52 6d0523-6d052f 47->52 48->52 49->50 51 6d05af-6d05b2 50->51 54 6d05b4-6d05bf 51->54 55 6d05c1-6d05db 51->55 52->44 52->45 54->51 56 6d05dd-6d05e2 55->56 57 6d061b-6d0622 55->57 58 6d05e4-6d05ea 56->58 59 6d0628-6d062f 57->59 60 6d06db-6d06e2 57->60 61 6d05ec-6d0609 58->61 62 6d060b-6d0619 58->62 59->60 63 6d0635-6d0642 59->63 64 6d06e8-6d06f9 60->64 65 6d0864-6d086b 60->65 61->61 61->62 62->57 62->58 63->60 68 6d0648-6d064f 63->68 69 6d0702-6d0705 64->69 66 6d0917-6d0929 65->66 67 6d0871-6d087f 65->67 70 6d092f-6d0937 66->70 71 6d0a07-6d0a1a 66->71 72 6d090e-6d0911 67->72 73 6d0654-6d0658 68->73 74 6d06fb-6d06ff 69->74 75 6d0707-6d070a 69->75 79 6d093b-6d093f 70->79 89 6d0a1c-6d0a27 71->89 90 6d0a40-6d0a4a 71->90 72->66 78 6d0884-6d08a9 72->78 80 6d06c0-6d06ca 73->80 74->69 76 6d070c-6d071d 75->76 77 6d0788-6d078e 75->77 81 6d071f-6d0720 76->81 82 6d0794-6d07a2 76->82 77->82 110 6d08ab-6d08b1 78->110 111 6d0907-6d090c 78->111 86 6d09ec-6d09fa 79->86 87 6d0945-6d095a 79->87 84 6d06cc-6d06d2 80->84 85 6d065a-6d0669 80->85 88 6d0722-6d0784 81->88 91 6d085d-6d085e 82->91 92 6d07a8 82->92 84->73 93 6d06d4-6d06d5 84->93 97 6d066b-6d0678 85->97 98 6d067a-6d067e 85->98 86->79 99 6d0a00-6d0a01 86->99 95 6d095c-6d095e 87->95 96 6d097b-6d097d 87->96 88->88 105 6d0786 88->105 106 6d0a38-6d0a3e 89->106 108 6d0a4c-6d0a54 90->108 109 6d0a7b-6d0a8e 90->109 91->65 107 6d07ae-6d07d4 92->107 93->60 112 6d096e-6d0979 95->112 113 6d0960-6d096c 95->113 101 6d097f-6d0981 96->101 102 6d09a2-6d09a4 96->102 100 6d06bd-6d06be 97->100 103 6d068c-6d0690 98->103 104 6d0680-6d068a 98->104 99->71 100->80 117 6d0989-6d098b 101->117 118 6d0983-6d0987 101->118 122 6d09ac-6d09bb 102->122 123 6d09a6-6d09aa 102->123 120 6d06a5-6d06a9 103->120 121 6d0692-6d06a3 103->121 119 6d06b6-6d06ba 104->119 105->82 106->90 114 6d0a29-6d0a35 106->114 135 6d0835-6d0839 107->135 136 6d07d6-6d07d9 107->136 108->109 115 6d0a56-6d0a79 RtlAddFunctionTable 108->115 109->35 124 6d08bb-6d08c8 110->124 125 6d08b3-6d08b9 110->125 111->72 116 6d09be-6d09bf 112->116 113->116 114->106 115->109 133 6d09c5-6d09cb 116->133 117->102 131 6d098d-6d098f 117->131 118->116 119->100 120->100 132 6d06ab-6d06b3 120->132 121->119 122->116 123->116 127 6d08ca-6d08d1 124->127 128 6d08d3-6d08e5 124->128 126 6d08ea-6d08fe 125->126 126->111 146 6d0900-6d0905 126->146 127->127 127->128 128->126 137 6d0999-6d09a0 131->137 138 6d0991-6d0997 131->138 132->119 139 6d09cd-6d09d3 133->139 140 6d09d9-6d09e9 VirtualProtect 133->140 144 6d083b 135->144 145 6d0844-6d0850 135->145 142 6d07db-6d07e1 136->142 143 6d07e3-6d07f0 136->143 137->133 138->116 139->140 140->86 147 6d0812-6d082c 142->147 148 6d07fb-6d080d 143->148 149 6d07f2-6d07f9 143->149 144->145 145->107 150 6d0856-6d0857 145->150 146->110 147->135 152 6d082e-6d0833 147->152 148->147 149->148 149->149 150->91 152->136
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.301075075.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006D0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_6d0000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                          • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                          • API String ID: 394283112-2517549848
                                                                                                                                          • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction ID: b8120087ae560a11afa1213bcb5889118a9b9e6a44f1cd81127fd08ae0d9d5f2
                                                                                                                                          • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction Fuzzy Hash: 6072D630A18B488BDB29DF18D8857F9B7E1FB98305F14562EE88AC7311DB34D946CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                          • API String ID: 0-464535774
                                                                                                                                          • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                          • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                          • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                          • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 253 180007958-1800079e2 call 1800142a0 256 1800079e5-1800079eb 253->256 257 1800079f1 256->257 258 180007f68-180007f6e 256->258 261 180007eb7-180007f4d call 180021434 257->261 262 1800079f7-1800079fd 257->262 259 180008084-180008101 call 180021434 258->259 260 180007f74-180007f7a 258->260 286 180008103-180008108 259->286 287 18000810d 259->287 263 180007fb4-180008075 call 18001e794 260->263 264 180007f7c-180007f82 260->264 269 180007f52-180007f58 261->269 265 180007d01-180007e45 call 180008738 262->265 266 180007a03-180007a09 262->266 285 18000807a-18000807f 263->285 270 180007f84-180007f8a 264->270 271 180007f9a-180007faf 264->271 284 180007e4a-180007e4c 265->284 272 180007c76-180007cf7 call 180013e28 266->272 273 180007a0f-180007a15 266->273 277 1800081dd-1800081fd 269->277 278 180007f5e 269->278 280 18000811e-180008124 270->280 281 180007f90-180007f95 270->281 271->256 272->265 282 180007a1b-180007a21 273->282 283 180007b1d-180007c71 call 180018c60 call 180001b1c 273->283 278->258 280->277 290 18000812a 280->290 281->256 292 180007a27-180007a2d 282->292 293 18000812f-1800081d8 call 180013e28 282->293 289 180008112-18000811b 283->289 284->285 294 180007e52-180007eaf call 18001d408 284->294 288 180007b0c-180007b18 286->288 287->289 288->256 289->280 290->256 292->280 298 180007a33-180007af3 call 18002b4c4 292->298 293->277 294->261 304 180007af8-180007b06 298->304 304->288
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 0n)G$9i&$IS_$c)K$oh$oh$J
                                                                                                                                          • API String ID: 0-4168131144
                                                                                                                                          • Opcode ID: 30d22681d77451a804741155910a8214494d75842a214bfc255a7dbc84502ded
                                                                                                                                          • Instruction ID: 1745985c1503e7a5a98bbeacef01b65c9f03634c62e3202666f04ad1fcc3199d
                                                                                                                                          • Opcode Fuzzy Hash: 30d22681d77451a804741155910a8214494d75842a214bfc255a7dbc84502ded
                                                                                                                                          • Instruction Fuzzy Hash: 69423870A0470CABCB58DF68C58AADEBBF1FB44304F40C169EC4AAB250D7759B19CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 355 180010ff4-180011016 356 180011020 355->356 357 180011022-180011028 356->357 358 180011814 357->358 359 18001102e-180011034 357->359 360 180011819-18001181f 358->360 361 1800114e2-1800114ec 359->361 362 18001103a-180011040 359->362 360->357 363 180011825-180011832 360->363 366 1800114f5-18001151d 361->366 367 1800114ee-1800114f3 361->367 364 1800113e2-1800114d2 call 180008200 362->364 365 180011046-18001104c 362->365 364->363 374 1800114d8-1800114dd 364->374 365->360 369 180011052-18001120b call 180021040 call 1800291ac 365->369 370 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 366->370 367->370 381 180011212-1800113d7 call 1800291ac call 18001e2bc 369->381 382 18001120d 369->382 384 1800117f9-180011803 370->384 374->357 381->363 390 1800113dd 381->390 382->381 384->363 386 180011805-18001180f 384->386 386->357 390->356
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                          • API String ID: 0-3528011396
                                                                                                                                          • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                          • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                          • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                          • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 391 180021618-180021653 392 180021655-18002165a 391->392 393 180021bf3-180021c25 392->393 394 180021660-180021665 392->394 395 180021c2a-180021c2f 393->395 396 180021a81-180021bda call 180016314 394->396 397 18002166b-180021670 394->397 398 180021838-180021845 395->398 399 180021c35 395->399 406 180021bdf-180021bee 396->406 400 1800219f3-180021a7c call 180001b1c 397->400 401 180021676-18002167b 397->401 399->392 400->392 403 1800219e4-1800219ee 401->403 404 180021681-180021686 401->404 403->392 407 1800219d5-1800219df call 18001dfb4 404->407 408 18002168c-180021691 404->408 406->392 407->392 410 180021697-18002169c 408->410 411 18002190c-1800219a5 call 18000abac 408->411 414 1800216a2-1800216a7 410->414 415 180021846-180021907 call 180021434 410->415 417 1800219aa-1800219b0 411->417 414->395 418 1800216ad-180021835 call 180008200 call 1800166c0 414->418 415->392 421 1800219b2-1800219c6 417->421 422 1800219cb-1800219d0 417->422 418->398 421->392 422->392
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                          • API String ID: 0-3036092626
                                                                                                                                          • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                          • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                          • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                          • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 456 180028c20-180028c53 457 180028c58-180028c5e 456->457 458 180028c64-180028c6a 457->458 459 1800290ae-180029147 call 180013e28 457->459 460 1800290a4-1800290a9 458->460 461 180028c70-180028c76 458->461 466 18002914c-180029152 459->466 460->457 463 180029003-18002909f call 180008ea0 461->463 464 180028c7c-180028c82 461->464 463->457 468 180028c88-180028c8e 464->468 469 180028fab-180028ffe call 1800223c4 464->469 472 180029154 466->472 473 18002919c-1800291a8 466->473 470 180028c94-180028c9a 468->470 471 180028df6-180028e1e 468->471 469->457 476 180028d62-180028ddb call 180016bd8 470->476 477 180028ca0-180028ca6 470->477 471->457 479 180028e24-180028e3c 471->479 472->457 489 180028de0-180028de6 476->489 480 180028cac-180028cb2 477->480 481 180029159-180029197 call 1800164c8 477->481 483 180028e42-180028ee6 call 18001d49c 479->483 484 180028ee9-180028f0b 479->484 480->466 487 180028cb8-180028d5d call 180010c00 480->487 481->473 483->484 485 180028f94-180028f95 484->485 486 180028f11-180028f92 call 18001d49c 484->486 492 180028f98-180028f9b 485->492 486->492 487->457 489->473 494 180028dec-180028df1 489->494 492->457 497 180028fa1-180028fa6 492->497 494->457 497->457
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: :G$Q27$_5$yy8x$Mh
                                                                                                                                          • API String ID: 0-3587547327
                                                                                                                                          • Opcode ID: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                          • Instruction ID: f758bc8895b8ed7f582f71be29fb7142b0f1d07f9cbefdc8313849e51cf7b1d3
                                                                                                                                          • Opcode Fuzzy Hash: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                          • Instruction Fuzzy Hash: 3DF1E07051434CEBDFA9DF68C8CAA9D3BA0FF48394FA06219FD0696250D775D988CB81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 499 18000c608-18000c62d 500 18000c632-18000c637 499->500 501 18000cc8a-18000cc8f 500->501 502 18000c63d 500->502 503 18000cc95-18000cc9a 501->503 504 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 501->504 505 18000c643-18000c648 502->505 506 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 502->506 509 18000ce33-18000ced7 call 180008ad8 call 18001c32c 503->509 510 18000cca0-18000cca5 503->510 536 18000cfb4-18000d00a call 1800194a4 504->536 511 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 505->511 512 18000c64e-18000c653 505->512 539 18000cc28-18000cc85 call 1800194a4 506->539 551 18000cedc-18000cf26 call 1800194a4 509->551 516 18000cd35-18000cdce call 18000703c call 18001c32c 510->516 517 18000ccab-18000ccb0 510->517 511->500 519 18000c9c1-18000caa0 call 18002870c call 18001c32c call 1800194a4 512->519 520 18000c659-18000c65e 512->520 556 18000cdd3-18000ce2e call 1800194a4 516->556 521 18000ccb6-18000cd30 call 180021434 517->521 522 18000d00f-18000d014 517->522 519->500 524 18000c664-18000c669 520->524 525 18000c8bb-18000c963 call 180002610 call 18001c32c 520->525 521->500 522->500 538 18000d01a-18000d020 522->538 533 18000c7b2-18000c85a call 180019618 call 18001c32c 524->533 534 18000c66f-18000c674 524->534 564 18000c968-18000c9bc call 1800194a4 525->564 571 18000c85f-18000c8b6 call 1800194a4 533->571 534->522 544 18000c67a-18000c73d call 180002178 call 18001c32c 534->544 536->522 539->500 573 18000c742-18000c7ad call 1800194a4 544->573 551->500 556->500 564->500 571->500 573->500
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: +#;)$K'$sf$w\H
                                                                                                                                          • API String ID: 0-1051058546
                                                                                                                                          • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                          • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                          • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                          • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: <4P$<8$<w.
                                                                                                                                          • API String ID: 0-1030867500
                                                                                                                                          • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                          • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                          • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                          • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID: EnumServicesStatus
                                                                                                                                          • String ID: 0
                                                                                                                                          • API String ID: 1175134041-4108050209
                                                                                                                                          • Opcode ID: db603bb2b8e98494aa5d103a55ff6880efe57e8bef9bc2761200f0953d48cc16
                                                                                                                                          • Instruction ID: 7ab319c63b8e5ac465867556a9bc77988854db4505af46021ca75d6279ec6770
                                                                                                                                          • Opcode Fuzzy Hash: db603bb2b8e98494aa5d103a55ff6880efe57e8bef9bc2761200f0953d48cc16
                                                                                                                                          • Instruction Fuzzy Hash: 2C41327091C7848FD7B8DF18D48579ABBE0FB88304F10496EE88DC7252DB70A985CB86
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %'#$'1O"
                                                                                                                                          • API String ID: 0-3508158491
                                                                                                                                          • Opcode ID: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                          • Instruction ID: 10e181b0c1a65fbc894e9b150557277c676d109d9ee8fa061bdc989f931bd19f
                                                                                                                                          • Opcode Fuzzy Hash: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                          • Instruction Fuzzy Hash: A541C471D1471C9FCB84CFA8D98AACDBBF0FB48354F249119E445B6250D3B85988CF69
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                          • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                          • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                          • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 153 7ffc66d42154-7ffc66d42160 154 7ffc66d42162-7ffc66d4216b call 7ffc66d44110 153->154 155 7ffc66d421e1-7ffc66d421e3 153->155 162 7ffc66d4216d-7ffc66d4216f 154->162 167 7ffc66d42174-7ffc66d4217b call 7ffc66d42fa0 154->167 157 7ffc66d4221e-7ffc66d42221 155->157 158 7ffc66d421e5-7ffc66d421ed 155->158 159 7ffc66d42223-7ffc66d42232 call 7ffc66d42c88 call 7ffc66d43108 157->159 160 7ffc66d42279-7ffc66d4227c 157->160 158->162 163 7ffc66d421f3-7ffc66d42201 158->163 180 7ffc66d42237-7ffc66d4223d 159->180 164 7ffc66d4227e-7ffc66d42280 call 7ffc66d42f50 160->164 165 7ffc66d42285 160->165 168 7ffc66d4228a-7ffc66d4228f 162->168 169 7ffc66d42203 call 7ffc66d436d0 163->169 170 7ffc66d42208-7ffc66d4220b 163->170 164->165 165->168 181 7ffc66d4217d-7ffc66d42182 call 7ffc66d4415c 167->181 182 7ffc66d42184-7ffc66d421a9 call 7ffc66d440a0 GetCommandLineA call 7ffc66d43eec call 7ffc66d43758 167->182 169->170 170->165 175 7ffc66d4220d-7ffc66d4221c call 7ffc66d43a48 call 7ffc66d42c94 call 7ffc66d4415c 170->175 175->165 180->162 185 7ffc66d42243-7ffc66d42257 FlsSetValue 180->185 181->162 202 7ffc66d421b2-7ffc66d421b9 call 7ffc66d43df4 182->202 203 7ffc66d421ab-7ffc66d421b0 call 7ffc66d42c94 182->203 190 7ffc66d4226f-7ffc66d42274 call 7ffc66d43024 185->190 191 7ffc66d42259-7ffc66d4226d call 7ffc66d42cbc GetCurrentThreadId 185->191 190->162 191->165 208 7ffc66d421bb-7ffc66d421c2 call 7ffc66d43aec 202->208 209 7ffc66d421da-7ffc66d421df call 7ffc66d43a48 202->209 203->181 208->209 214 7ffc66d421c4-7ffc66d421c6 call 7ffc66d4347c 208->214 209->203 216 7ffc66d421cb-7ffc66d421cd 214->216 216->209 217 7ffc66d421cf-7ffc66d421d5 216->217 217->165
                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 00007FFC66D44110: HeapCreate.KERNELBASE(?,?,?,?,00007FFC66D42169), ref: 00007FFC66D44122
                                                                                                                                            • Part of subcall function 00007FFC66D44110: HeapSetInformation.KERNEL32 ref: 00007FFC66D4414C
                                                                                                                                          • _RTC_Initialize.LIBCMT ref: 00007FFC66D42184
                                                                                                                                          • GetCommandLineA.KERNEL32 ref: 00007FFC66D42189
                                                                                                                                            • Part of subcall function 00007FFC66D43EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC66D4219B), ref: 00007FFC66D43F1B
                                                                                                                                            • Part of subcall function 00007FFC66D43EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC66D4219B), ref: 00007FFC66D43F5B
                                                                                                                                            • Part of subcall function 00007FFC66D43758: GetStartupInfoA.KERNEL32 ref: 00007FFC66D4377D
                                                                                                                                          • __setargv.LIBCMT ref: 00007FFC66D421B2
                                                                                                                                          • _cinit.LIBCMT ref: 00007FFC66D421C6
                                                                                                                                            • Part of subcall function 00007FFC66D42C94: FlsFree.KERNEL32(?,?,?,?,00007FFC66D42217), ref: 00007FFC66D42CA3
                                                                                                                                            • Part of subcall function 00007FFC66D42C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFC66D42217), ref: 00007FFC66D46A32
                                                                                                                                            • Part of subcall function 00007FFC66D42C94: free.LIBCMT ref: 00007FFC66D46A3B
                                                                                                                                            • Part of subcall function 00007FFC66D42C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFC66D42217), ref: 00007FFC66D46A5B
                                                                                                                                            • Part of subcall function 00007FFC66D43108: Sleep.KERNEL32(?,?,0000000A,00007FFC66D42DA3,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4314D
                                                                                                                                          • FlsSetValue.KERNEL32 ref: 00007FFC66D4224C
                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00007FFC66D42260
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D4226F
                                                                                                                                            • Part of subcall function 00007FFC66D43024: HeapFree.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4303A
                                                                                                                                            • Part of subcall function 00007FFC66D43024: _errno.LIBCMT ref: 00007FFC66D43044
                                                                                                                                            • Part of subcall function 00007FFC66D43024: GetLastError.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4304C
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Heapfree$CriticalDeleteEnvironmentFreeSectionStrings$CommandCreateCurrentErrorInfoInformationInitializeLastLineSleepStartupThreadValue__setargv_cinit_errno
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1549890855-0
                                                                                                                                          • Opcode ID: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                          • Instruction ID: ebb568de7c1d4d21c5ddcb068d2157389bb180655dc33f10ee5d615a23d155f2
                                                                                                                                          • Opcode Fuzzy Hash: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                          • Instruction Fuzzy Hash: 9631F020E1D23FC2FA6C6BA6584227A11955F64398F144135DADDCD5C2EE2EBC40FE32
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          • _getptd.LIBCMT ref: 00007FFC66D44CF3
                                                                                                                                            • Part of subcall function 00007FFC66D4497C: GetOEMCP.KERNEL32(?,?,?,?,?,?,?,00007FFC66D44D0E,?,?,?,?,?,00007FFC66D44EE3), ref: 00007FFC66D449A6
                                                                                                                                            • Part of subcall function 00007FFC66D4309C: Sleep.KERNEL32(?,?,00000000,00007FFC66D46B19,?,?,00000000,00007FFC66D46BC3,?,?,?,?,?,?,00000000,00007FFC66D42DC8), ref: 00007FFC66D430D2
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D44D7F
                                                                                                                                            • Part of subcall function 00007FFC66D43024: HeapFree.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4303A
                                                                                                                                            • Part of subcall function 00007FFC66D43024: _errno.LIBCMT ref: 00007FFC66D43044
                                                                                                                                            • Part of subcall function 00007FFC66D43024: GetLastError.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4304C
                                                                                                                                          • _lock.LIBCMT ref: 00007FFC66D44DB7
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D44E67
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D44E97
                                                                                                                                          • _errno.LIBCMT ref: 00007FFC66D44E9C
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free$_errno_getptd$ErrorFreeHeapLastSleep_lock
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1264244385-0
                                                                                                                                          • Opcode ID: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                          • Instruction ID: 34a6f99fa35ee464c0b9fa2646c84ab4cf77f95b57ba6d0cf7ddb655bd1a61a9
                                                                                                                                          • Opcode Fuzzy Hash: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                          • Instruction Fuzzy Hash: C851A12190C6A5C2E758DF66A440279B791FF84B54F144236D6DE8B7A5CF3CEC41EB20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$AllocateHeap
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 502529563-0
                                                                                                                                          • Opcode ID: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                          • Instruction ID: 6279c6c08908a159574a08cb9a70d0c6249b16c68c44c893f71747ec5582d155
                                                                                                                                          • Opcode Fuzzy Hash: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                          • Instruction Fuzzy Hash: 98111F24E0D6AAD1FE585B62E41027D2651DF84B90F054630E99E4EBC2DE6CEC40EF31
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AllocateBoundaryDeleteDescriptorHeap
                                                                                                                                          • String ID: vb4vcW2kAW3Twaz?30
                                                                                                                                          • API String ID: 254689257-4179232793
                                                                                                                                          • Opcode ID: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                          • Instruction ID: 922fddee41c1e5fad82f7a36c2698647f010a63773c000eb3b051cf55e843c1e
                                                                                                                                          • Opcode Fuzzy Hash: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                          • Instruction Fuzzy Hash: EB21283260CE9AC6E3348B14E4543E977A5FB88344F048135C6CD8BB65DF7DA506EB10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 00007FFC66D436F0: _initp_misc_winsig.LIBCMT ref: 00007FFC66D43729
                                                                                                                                            • Part of subcall function 00007FFC66D436F0: EncodePointer.KERNEL32(?,?,?,00007FFC66D42FAB,?,?,?,00007FFC66D42179), ref: 00007FFC66D43745
                                                                                                                                          • FlsAlloc.KERNEL32(?,?,?,00007FFC66D42179), ref: 00007FFC66D42FBB
                                                                                                                                            • Part of subcall function 00007FFC66D43108: Sleep.KERNEL32(?,?,0000000A,00007FFC66D42DA3,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4314D
                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FFC66D42179), ref: 00007FFC66D42FEC
                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00007FFC66D43000
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _lock$AllocCurrentEncodePointerSleepThreadValue_initp_misc_winsig
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 54287522-0
                                                                                                                                          • Opcode ID: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                          • Instruction ID: 3d6349877eb940711e9779f9f776fce3a510096fd22347f52eb49b3c82c68f42
                                                                                                                                          • Opcode Fuzzy Hash: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                          • Instruction Fuzzy Hash: 74014F20E0D52BC1FB2CAF7B980527962A15F04764F140334C5AD8E2E5EE2DAC85FA30
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 618 180001bdc-180001cab call 1800142a0 621 180001d21-180001d64 CreateProcessW 618->621 622 180001cad-180001d1b call 18000dd70 618->622 622->621
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CreateProcess
                                                                                                                                          • String ID: :}
                                                                                                                                          • API String ID: 963392458-2902022129
                                                                                                                                          • Opcode ID: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                          • Instruction ID: 26ea99709d6fc87808755d2915912d2f892c3b8ed2aa040ac50dc8635ae9c2e3
                                                                                                                                          • Opcode Fuzzy Hash: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                          • Instruction Fuzzy Hash: EB415A7091C7888FD7B4DF58D4857AABBE0FBC8314F108A1EE48DD7255DB7498458B82
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ExitProcess
                                                                                                                                          • String ID: JKvDDasqwOPvGXZdqW
                                                                                                                                          • API String ID: 621844428-4059861069
                                                                                                                                          • Opcode ID: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                          • Instruction ID: 0b568d5aff6f29eade1dc310b5cf554812ffe6113d3e557e13c99cf527da5f1e
                                                                                                                                          • Opcode Fuzzy Hash: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                          • Instruction Fuzzy Hash: 6ED0C72191CB96C1D6249B50F80535A73A0FB89358FC00130D5CC4AB14DF7CD165DF14
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • _errno.LIBCMT ref: 00007FFC66D46D0F
                                                                                                                                            • Part of subcall function 00007FFC66D466D8: DecodePointer.KERNEL32 ref: 00007FFC66D466FF
                                                                                                                                          • RtlAllocateHeap.NTDLL(?,?,?,?,00000000,00007FFC66D4313B,?,?,0000000A,00007FFC66D42DA3,?,?,?,00007FFC66D42DFF), ref: 00007FFC66D46D58
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AllocateDecodeHeapPointer_errno
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 15861996-0
                                                                                                                                          • Opcode ID: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                          • Instruction ID: 87d0439d24e525f631df2835c19a442675ebc53b84b5257af8a9ad1fb630c812
                                                                                                                                          • Opcode Fuzzy Hash: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                          • Instruction Fuzzy Hash: 64119825B0D2AAC5FB5D5B26E60437D62919FC07D4F288934CA9E0EAC4DF6CA840DE20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • _initp_misc_winsig.LIBCMT ref: 00007FFC66D43729
                                                                                                                                            • Part of subcall function 00007FFC66D4755C: EncodePointer.KERNEL32(?,?,?,?,00007FFC66D4373E,?,?,?,00007FFC66D42FAB,?,?,?,00007FFC66D42179), ref: 00007FFC66D47567
                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00007FFC66D42FAB,?,?,?,00007FFC66D42179), ref: 00007FFC66D43745
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: EncodePointer$_initp_misc_winsig
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 190222155-0
                                                                                                                                          • Opcode ID: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                          • Instruction ID: 0f02d9d50d281c04031a4e2896ba2bccc12d1d68a982af08d4c3a8be4af2bcce
                                                                                                                                          • Opcode Fuzzy Hash: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                          • Instruction Fuzzy Hash: FCF09200E8D66B90E90CBB6228621BC12504F96B80F482030E88F4E393DD2CFD85EF60
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Heap$CreateInformation
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1774340351-0
                                                                                                                                          • Opcode ID: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                          • Instruction ID: d87fb05bb8afa7bea57379ab3606ed973ad43a67edc918bcd34d4aeb590dadd3
                                                                                                                                          • Opcode Fuzzy Hash: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                          • Instruction Fuzzy Hash: 1FE04F75F297A1C2E79C9B21A809B666650FF88340F909039EA8D02B94DF3DD049CE10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00007FFC66D434AF,?,?,?,00007FFC66D421CB), ref: 00007FFC66D4740D
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: EncodePointer
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2118026453-0
                                                                                                                                          • Opcode ID: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                          • Instruction ID: 43c4dec1cef0d1290bd46bc8520b28cb147365d1da1e7dd7e362c4b78af1b72b
                                                                                                                                          • Opcode Fuzzy Hash: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                          • Instruction Fuzzy Hash: BCD05B32F5C595D1DF148B21F59017C23A4EF84794F588031D69C0B655DE3CD896CB10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • Sleep.KERNEL32(?,?,0000000A,00007FFC66D42DA3,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4314D
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Sleep_errno
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1068366078-0
                                                                                                                                          • Opcode ID: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                          • Instruction ID: ef69fb16e1318d98f06cbaa315a182cd8b6c3f7a499d6f66590cfa0ec5687174
                                                                                                                                          • Opcode Fuzzy Hash: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                          • Instruction Fuzzy Hash: 2901DB32A18B95C6EA488B1B980002D7761FB84FD0F594131DE9D0BB90CF3CEC51CB00
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 00007FFC66D46C34: _FF_MSGBANNER.LIBCMT ref: 00007FFC66D46C64
                                                                                                                                            • Part of subcall function 00007FFC66D46C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC66D430C0,?,?,00000000,00007FFC66D46B19,?,?,00000000,00007FFC66D46BC3), ref: 00007FFC66D46C89
                                                                                                                                            • Part of subcall function 00007FFC66D46C34: _errno.LIBCMT ref: 00007FFC66D46CAD
                                                                                                                                            • Part of subcall function 00007FFC66D46C34: _errno.LIBCMT ref: 00007FFC66D46CB8
                                                                                                                                          • Sleep.KERNEL32(?,?,00000000,00007FFC66D46B19,?,?,00000000,00007FFC66D46BC3,?,?,?,?,?,?,00000000,00007FFC66D42DC8), ref: 00007FFC66D430D2
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$AllocateHeapSleep
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 4153772858-0
                                                                                                                                          • Opcode ID: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                          • Instruction ID: 3d4914c5f40f08f37a9cd6069842ce0bf2fad8fd0d4eb28ac1082c2a23b53a5e
                                                                                                                                          • Opcode Fuzzy Hash: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                          • Instruction Fuzzy Hash: 84F0AF32A0D799C2EA589F1BA44003D7260EB84B90F554234EA9D0BB55DF3CEC92DB00
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: String$free$ByteCharMultiWide$ErrorLast
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1446610345-0
                                                                                                                                          • Opcode ID: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                          • Instruction ID: 650fcde4ab69ee1c880c8291d0f22a460adf6d35a5a0098cdc19abce50be20c1
                                                                                                                                          • Opcode Fuzzy Hash: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                          • Instruction Fuzzy Hash: F7F1DF32A0C6A9DAEB288F2594405A97791FF44BD8F144235EA9D4BBD4CF3CED40DB90
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: DecodeErrorLastPointer_errno$AddressLibraryLoadProc
                                                                                                                                          • String ID: ADVAPI32.DLL$SystemFunction036
                                                                                                                                          • API String ID: 1558914745-1064046199
                                                                                                                                          • Opcode ID: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                          • Instruction ID: ecfe1b7b0a1ec4da258d0d0c669f4d1e5dc70b1a4ccab5f166cd8d57ddd927a5
                                                                                                                                          • Opcode Fuzzy Hash: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                          • Instruction Fuzzy Hash: 2D317221E0D6BAC6FB18AB26A81427D2290AF84784F144434DE8D4FB95DE3CF844EE20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Locale$InfoValid$CodeDefaultPageUser_getptd_itow_s
                                                                                                                                          • String ID: Norwegian-Nynorsk
                                                                                                                                          • API String ID: 2273835618-461349085
                                                                                                                                          • Opcode ID: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                          • Instruction ID: cef1db8a3213c32d4b4883797e857fd780142ec4ce55bb8290fe7b5dd857a5fb
                                                                                                                                          • Opcode Fuzzy Hash: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                          • Instruction Fuzzy Hash: 61616062A0C66AC6FB6C9F21D4017792390EF44B88F084135CACD4A6D5DF7CED48EB25
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: FormatTime$__ascii_stricmpfree
                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                          • API String ID: 2252689280-3206640213
                                                                                                                                          • Opcode ID: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                          • Instruction ID: 4c4184c5b8463a167b1dde2724908031f089c9d6f9102dd2e2a444ef31a7bb99
                                                                                                                                          • Opcode Fuzzy Hash: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                          • Instruction Fuzzy Hash: DBF1F12291C6BAC5E77C8F24849457C67A1FF24784F489032EACD4BAC5DE3DAC44EB21
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC66D47194,?,?,?,?,00007FFC66D46C69,?,?,00000000,00007FFC66D430C0), ref: 00007FFC66D46FCF
                                                                                                                                          • GetStdHandle.KERNEL32(?,?,?,?,?,00007FFC66D47194,?,?,?,?,00007FFC66D46C69,?,?,00000000,00007FFC66D430C0), ref: 00007FFC66D470DB
                                                                                                                                          • WriteFile.KERNEL32 ref: 00007FFC66D47115
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: File$HandleModuleNameWrite
                                                                                                                                          • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                          • API String ID: 3784150691-4022980321
                                                                                                                                          • Opcode ID: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                          • Instruction ID: b21e40dc6a92c2491520f620e04462cdd15ccb91c2ddeeb91f8600b191636d1a
                                                                                                                                          • Opcode Fuzzy Hash: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                          • Instruction Fuzzy Hash: 8D51E221B1C66BD1FB2C9B26E85677A1251AF44384F404136DD8D4EAD6DF3CE905EE30
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3778485334-0
                                                                                                                                          • Opcode ID: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                          • Instruction ID: 19520862f5c5b38eca65a28caee6830fd80b814f10debb91b88451f00c7e7d95
                                                                                                                                          • Opcode Fuzzy Hash: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                          • Instruction Fuzzy Hash: 7531F73590DB6AD5E7589B16F8503AA73A0FB84358F504036DACD4AB64DF7CE488EF20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • _lock.LIBCMT ref: 00007FFC66D4E6EB
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D4E7E2
                                                                                                                                            • Part of subcall function 00007FFC66D43024: HeapFree.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4303A
                                                                                                                                            • Part of subcall function 00007FFC66D43024: _errno.LIBCMT ref: 00007FFC66D43044
                                                                                                                                            • Part of subcall function 00007FFC66D43024: GetLastError.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4304C
                                                                                                                                          • ___lc_codepage_func.LIBCMT ref: 00007FFC66D4E76B
                                                                                                                                            • Part of subcall function 00007FFC66D46550: RtlCaptureContext.KERNEL32 ref: 00007FFC66D4658F
                                                                                                                                            • Part of subcall function 00007FFC66D46550: IsDebuggerPresent.KERNEL32 ref: 00007FFC66D4662D
                                                                                                                                            • Part of subcall function 00007FFC66D46550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC66D46637
                                                                                                                                            • Part of subcall function 00007FFC66D46550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC66D46642
                                                                                                                                            • Part of subcall function 00007FFC66D46550: GetCurrentProcess.KERNEL32 ref: 00007FFC66D46658
                                                                                                                                            • Part of subcall function 00007FFC66D46550: TerminateProcess.KERNEL32 ref: 00007FFC66D46666
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentTerminate___lc_codepage_func_lockfree
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 178205154-0
                                                                                                                                          • Opcode ID: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                          • Instruction ID: 55e77a1122303cc4832cf7d19555422858882c97fc6eebaf52722f242e9315ae
                                                                                                                                          • Opcode Fuzzy Hash: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                          • Instruction Fuzzy Hash: 20D1B022A0C2EAD5E728DF25D4416BA6692BF81740F444131DACD6BB96DF3CEC51EF20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC66D4E1C2), ref: 00007FFC66D4DFF2
                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC66D4E1C2), ref: 00007FFC66D4E004
                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC66D4E1C2), ref: 00007FFC66D4E04F
                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC66D4E1C2), ref: 00007FFC66D4E0E1
                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC66D4E1C2), ref: 00007FFC66D4E11B
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D4E12F
                                                                                                                                            • Part of subcall function 00007FFC66D46C34: _FF_MSGBANNER.LIBCMT ref: 00007FFC66D46C64
                                                                                                                                            • Part of subcall function 00007FFC66D46C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC66D430C0,?,?,00000000,00007FFC66D46B19,?,?,00000000,00007FFC66D46BC3), ref: 00007FFC66D46C89
                                                                                                                                            • Part of subcall function 00007FFC66D46C34: _errno.LIBCMT ref: 00007FFC66D46CAD
                                                                                                                                            • Part of subcall function 00007FFC66D46C34: _errno.LIBCMT ref: 00007FFC66D46CB8
                                                                                                                                          • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC66D4E1C2), ref: 00007FFC66D4E145
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InfoLocale$_errno$AllocateByteCharErrorHeapLastMultiWidefree
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2309262205-0
                                                                                                                                          • Opcode ID: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                          • Instruction ID: 4ff4938a3247c3f96f33629ac9d4f4f761dd0818168a44928f40ef0ea7d1d125
                                                                                                                                          • Opcode Fuzzy Hash: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                          • Instruction Fuzzy Hash: 3251B532A0C6AAD6E728DF2298405796391FF447A4F544531DAAE4BBD4CF7CEC44DB20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$DecodePointer_lock
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2175075375-0
                                                                                                                                          • Opcode ID: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                          • Instruction ID: 5a0bfd19eb13e83f1cdf618f37ef249960ab7741785aba64370296d188bc792a
                                                                                                                                          • Opcode Fuzzy Hash: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                          • Instruction Fuzzy Hash: 48318422E1C66AC2FB199A62945177A6191AFC4784F044434DF8D4FB86DF3CDC11EB60
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1269745586-0
                                                                                                                                          • Opcode ID: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                          • Instruction ID: df4c509b990f3777530020b7fbe367a0d0d383df0b79c0cf8a3d94852a8d7dff
                                                                                                                                          • Opcode Fuzzy Hash: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                          • Instruction Fuzzy Hash: D3312D32A0DB9AC2DB288B55E4513AFA3A0FB88744F400136DACD47A59EF3CD549DF10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                          • API String ID: 0-2447245168
                                                                                                                                          • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                          • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                          • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                          • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InfoLocale
                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                          • Opcode ID: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                          • Instruction ID: 3be0d4fc10acfead4514befe5e1ea045a0dcca9363caac90ff6c5cc09f74f0ca
                                                                                                                                          • Opcode Fuzzy Hash: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                          • Instruction Fuzzy Hash: F7216921B0C55BC1FA689B21E9401BA63A0BF44788F444131DACD4F955EF2CE949EF20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 1h$I-$IY$QL&$li7$o
                                                                                                                                          • API String ID: 0-890095520
                                                                                                                                          • Opcode ID: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                          • Instruction ID: 3309774e0679b3a301b7d0c809474a48ec240f33eb9a68417431e078f6a2137f
                                                                                                                                          • Opcode Fuzzy Hash: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                          • Instruction Fuzzy Hash: 72921875604BC88BCBB8DF24DC85BDD7BE0FB86305F20561DD85E9AA60CBB85645CB02
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 1$ {,$"$$-%$Rku$ i
                                                                                                                                          • API String ID: 0-1845893065
                                                                                                                                          • Opcode ID: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                          • Instruction ID: cb6ea2ed9b9de3b3effb5fe074f3157ffd1060f729125c5012da7c2884d2f589
                                                                                                                                          • Opcode Fuzzy Hash: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                          • Instruction Fuzzy Hash: EB52D470544BCA8BCBB8CF24CC85BEF7BA0FB44306F155529D89A8A291DBB85749CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: VUS/$YV~$p$@$EX$OX
                                                                                                                                          • API String ID: 0-2743166816
                                                                                                                                          • Opcode ID: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                          • Instruction ID: 6ceb6cba6b0314249f0ec67deadc173c496f62a90fe3cec01f017443767c42d8
                                                                                                                                          • Opcode Fuzzy Hash: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                          • Instruction Fuzzy Hash: BD3213711097848FD3A9CF68C58A65BBBF0FBCA744F104A1DF68687260C7B6D949CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                          • API String ID: 0-2100131636
                                                                                                                                          • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                          • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                          • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                          • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                          • API String ID: 0-2401169580
                                                                                                                                          • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                          • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                          • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                          • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1445889803-0
                                                                                                                                          • Opcode ID: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                          • Instruction ID: b8128a5944c11583c0beb261bb7159bd37674918633ffcfdc252afd52d49b072
                                                                                                                                          • Opcode Fuzzy Hash: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                          • Instruction Fuzzy Hash: 4A01C82161DA59C1EB448F26F44026A2360FF45B95F846131DEDE4BBA0DE3CD898DB10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                          • API String ID: 0-1318892062
                                                                                                                                          • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                          • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                          • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                          • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                          • API String ID: 0-3477398917
                                                                                                                                          • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                          • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                          • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                          • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: JQ$k&($t$v$x\J
                                                                                                                                          • API String ID: 0-1134872184
                                                                                                                                          • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                          • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                          • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                          • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: R$)H8$?rIc$L==$V
                                                                                                                                          • API String ID: 0-2512384441
                                                                                                                                          • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                          • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                          • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                          • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Qq$bt$vird$+$S
                                                                                                                                          • API String ID: 0-3373980505
                                                                                                                                          • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                          • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                          • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                          • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InfoLocale$_getptd
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1743167714-0
                                                                                                                                          • Opcode ID: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                          • Instruction ID: ad7a8f9985eab0668d130822a44b9f700fbce67daa95b85af0b7d6ded5760d56
                                                                                                                                          • Opcode Fuzzy Hash: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                          • Instruction Fuzzy Hash: 69615B72B0C99AD7EA6C9A20D9442FD7391FB88345F40413AC79D8B690CF3CE868DB50
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: V$@$P9$^_"
                                                                                                                                          • API String ID: 0-1880944046
                                                                                                                                          • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                          • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                          • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                          • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: =_$F)k$b/$syG
                                                                                                                                          • API String ID: 0-3955183656
                                                                                                                                          • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                          • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                          • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                          • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                          • API String ID: 0-746338152
                                                                                                                                          • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                          • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                          • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                          • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *i^$MIC$-Z$]2
                                                                                                                                          • API String ID: 0-498664264
                                                                                                                                          • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                          • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                          • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                          • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: >97"$?$LsRW$~x
                                                                                                                                          • API String ID: 0-2554301858
                                                                                                                                          • Opcode ID: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                          • Instruction ID: eb38a845d203af82144c13b3f151f5fa827cd0cb8678597ee03ac1a376820114
                                                                                                                                          • Opcode Fuzzy Hash: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                          • Instruction Fuzzy Hash: E1D1E7705067C8CBEBBADFA4D885BCD3BA8FB44744F106219EC4AEA250DB745749CB01
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: B$EG$QsF$_
                                                                                                                                          • API String ID: 0-784369960
                                                                                                                                          • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                          • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                          • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                          • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                          • API String ID: 0-1363032466
                                                                                                                                          • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                          • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                          • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                          • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *+_$WSh$\O$#o
                                                                                                                                          • API String ID: 0-1846314129
                                                                                                                                          • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                          • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                          • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                          • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: .B$O$M*K$\<
                                                                                                                                          • API String ID: 0-3225238681
                                                                                                                                          • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                          • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                          • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                          • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $$$$xVO$~O
                                                                                                                                          • API String ID: 0-3655128719
                                                                                                                                          • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                          • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                          • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                          • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ,IW$G$JMg$l
                                                                                                                                          • API String ID: 0-1370644289
                                                                                                                                          • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                          • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                          • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                          • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$__tzset
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3587134695-0
                                                                                                                                          • Opcode ID: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                          • Instruction ID: 96a88dbb75eba9864f2c9e23912309581d285dce7e22d1fe97bc80a776dd3ba6
                                                                                                                                          • Opcode Fuzzy Hash: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                          • Instruction Fuzzy Hash: 87027432A0C6AAC7E76C8F2AD09413D6761AF65745F24403AD7CE4A6D1CE38DD44EF11
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$DecodePointer_lock
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2175075375-0
                                                                                                                                          • Opcode ID: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                          • Instruction ID: e3978ee53f0fd97e67b65cfab7d2cc100fc0ab44ef4e057ac2a7303786be0a46
                                                                                                                                          • Opcode Fuzzy Hash: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                          • Instruction Fuzzy Hash: 6B318021F0C7ABC2FB6D9A62959537A51819FD4384F044035EECD4EA96EE3CEC00EE21
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • RtlCaptureContext.KERNEL32 ref: 00007FFC66D4D357
                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC66D4D39D
                                                                                                                                          • UnhandledExceptionFilter.KERNEL32 ref: 00007FFC66D4D3A8
                                                                                                                                            • Part of subcall function 00007FFC66D46F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC66D47194,?,?,?,?,00007FFC66D46C69,?,?,00000000,00007FFC66D430C0), ref: 00007FFC66D46FCF
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ExceptionFilterUnhandled$CaptureContextFileModuleName
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2731829486-0
                                                                                                                                          • Opcode ID: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                          • Instruction ID: 5cad110d933da9fcd91e1e7d9aaef55020aaa187d4687293401212b4a28cb5ed
                                                                                                                                          • Opcode Fuzzy Hash: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                          • Instruction Fuzzy Hash: 8611942562DAAAC2E72D9B15E8543BA63A1FF85304F440139D5CD4AFA5DF3DE404DF20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *4$5F$S^r
                                                                                                                                          • API String ID: 0-3556444313
                                                                                                                                          • Opcode ID: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                          • Instruction ID: 3ee7e47d854a132278560872cba22db18b0762c6b33e49020313469b2ebed1ad
                                                                                                                                          • Opcode Fuzzy Hash: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                          • Instruction Fuzzy Hash: 5542F87154478C8BDBB8CF28C88D7DE7BE0FB54344F20461DE9AA8A261DBB49685CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: &lz2$'~W$<x<
                                                                                                                                          • API String ID: 0-2268522332
                                                                                                                                          • Opcode ID: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                          • Instruction ID: 36e71a14450f7168630c03d0025ff7d4b6ed06a40f4a953d8196177a15a51c97
                                                                                                                                          • Opcode Fuzzy Hash: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                          • Instruction Fuzzy Hash: 47E10574A14B0C8BDB69DFB8D04A6CDBBF2FB54344F20411DE80AAB292D7B49519CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $$T]0$ba^2
                                                                                                                                          • API String ID: 0-1276948933
                                                                                                                                          • Opcode ID: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                          • Instruction ID: eef8b44dd2583dc88dd368a4c81b8d58a3d6fa2c6a2b719c97d70d037daa09dd
                                                                                                                                          • Opcode Fuzzy Hash: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                          • Instruction Fuzzy Hash: 1CD11470510748DBCB99CF24C88AADD7FB1FB483A8FA42219FD06A7260C775D984CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 6w5*$EDO$V
                                                                                                                                          • API String ID: 0-1640223502
                                                                                                                                          • Opcode ID: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                          • Instruction ID: 2aad62a72125add12bf3ce521e9508149cfd3cbf44ea5784fb3c25a9d2cdfef8
                                                                                                                                          • Opcode Fuzzy Hash: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                          • Instruction Fuzzy Hash: 07B1E67160560ECFCB88DF28C5866DE3BE0FB48318F41422AF90AA7354D774DA68CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Y()$i_"o$|Y
                                                                                                                                          • API String ID: 0-942011364
                                                                                                                                          • Opcode ID: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                          • Instruction ID: 0f698cdcb9f5af38e2ff44253ec0ac71ef144d8643f40abc7fb7ff20982184b6
                                                                                                                                          • Opcode Fuzzy Hash: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                          • Instruction Fuzzy Hash: 5AC1F7706083889FDBBEDF28C8857CA7BA9FB46708F504519EDC98E254DB745744CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: O)$,G$-
                                                                                                                                          • API String ID: 0-23008916
                                                                                                                                          • Opcode ID: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                          • Instruction ID: 8302e34eee3504d26b36c965fbed976e69713b67a0f5c478fb5ffa9ec871fbb1
                                                                                                                                          • Opcode Fuzzy Hash: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                          • Instruction Fuzzy Hash: 6E81F7705106499BCF88DF28C8D6ADD7FB1FB483A8F956219FD0AA6250C774D885CB84
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ;U[$L$Q#
                                                                                                                                          • API String ID: 0-2933747092
                                                                                                                                          • Opcode ID: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                          • Instruction ID: c6ef39cbec2f0f72f24e8f037401308b0178ea645a608ff4f3f67d7bb634a9bb
                                                                                                                                          • Opcode Fuzzy Hash: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                          • Instruction Fuzzy Hash: 0B614E70A0870CAFDB48DF94C14AADDBBF2FB54344F0081A9E806AB251D7B59B59CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 5($<:*$qwX
                                                                                                                                          • API String ID: 0-3944236288
                                                                                                                                          • Opcode ID: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                          • Instruction ID: 7f83292775578326f1885df61e48a3f2c5c3ff73894a37d4b388f2926162ec41
                                                                                                                                          • Opcode Fuzzy Hash: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                          • Instruction Fuzzy Hash: 5B71067015878CDBEBBADF24C8897DD3BB0FB49344F90861AE84E8A250CF74574A9B41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 79&$s`~$v;
                                                                                                                                          • API String ID: 0-3844292866
                                                                                                                                          • Opcode ID: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                          • Instruction ID: c39f2861ae99e8b3f2b4a79ea52bf03a0f7a6e48d35fb935a0be7420e121cddb
                                                                                                                                          • Opcode Fuzzy Hash: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                          • Instruction Fuzzy Hash: 9B61397110478CAFDBFA9E58CC85BDD37A0FB48348F508229E9098B290DF749B4D9B46
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: wQ_$1_$ac
                                                                                                                                          • API String ID: 0-1037425278
                                                                                                                                          • Opcode ID: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                          • Instruction ID: 5ab913ef515fd25bf7fc04ce61f78e9cde1e7d2fd73709943c0f3a5cbb59c84a
                                                                                                                                          • Opcode Fuzzy Hash: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                          • Instruction Fuzzy Hash: 1D612B7010978C8BDBF8CF54DC997EA3BA6FB54345F208519E84E8A270DB74968CCB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: )K$U|$|1-
                                                                                                                                          • API String ID: 0-2543966960
                                                                                                                                          • Opcode ID: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                          • Instruction ID: 8eb6a9a016547b1518e90ac2546dd564535e4ecbba9ac8d240a0a1c3e9042cf5
                                                                                                                                          • Opcode Fuzzy Hash: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                          • Instruction Fuzzy Hash: 1151D57160438CAFDBF6CE64D8857CA37A0AB06354F608129A89D8A291DBB4578DCB02
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 6|$6`d$H~z
                                                                                                                                          • API String ID: 0-1702722476
                                                                                                                                          • Opcode ID: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                          • Instruction ID: dff368548e7284a50638b46c1e9eca52edd1bdea535486c94ebb7356abcac70e
                                                                                                                                          • Opcode Fuzzy Hash: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                          • Instruction Fuzzy Hash: C351F37190074DDFCF48DFA4D98A5DEBBB0FB48308F118659E89AA7260C7B89A44CF45
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: d~$`5$t>
                                                                                                                                          • API String ID: 0-1282322184
                                                                                                                                          • Opcode ID: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                          • Instruction ID: 2b9aad7a7c3990d0f54026c4e2bc5a00c5a3c031faa8fbf8ed0394cc09118e70
                                                                                                                                          • Opcode Fuzzy Hash: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                          • Instruction Fuzzy Hash: 9141B2B190078ECBCF48DFA8C88A1DE7BB0FB58358F104A19E965A6250D3B49664CF84
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #St$JYr$hmn
                                                                                                                                          • API String ID: 0-1556749129
                                                                                                                                          • Opcode ID: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                          • Instruction ID: 771f7f328e054501a5ac5c786693eba7885e85f29817745d48b7f08549072e32
                                                                                                                                          • Opcode Fuzzy Hash: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                          • Instruction Fuzzy Hash: 9141A2B590038E8FCF48CF68C9865DF7BB0FB58358F104A19E866A6250D3B8D665CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: TGA$K$W}
                                                                                                                                          • API String ID: 0-588348707
                                                                                                                                          • Opcode ID: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                          • Instruction ID: 925d7415f36b0b7642ffd9188936a5d9ffa2c4cac62ef92b2c466baf2dc1674c
                                                                                                                                          • Opcode Fuzzy Hash: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                          • Instruction Fuzzy Hash: E041C2B480038E8FCB88DF68D8865DE7BB0FB58358F10461DF82AA6254D3B49664CF95
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: :1,$@H${C=
                                                                                                                                          • API String ID: 0-2737386091
                                                                                                                                          • Opcode ID: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                          • Instruction ID: ceb57f34bb3f34c1ea772447f295c080a735f780389ac7edd693abfe49cb3e58
                                                                                                                                          • Opcode Fuzzy Hash: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                          • Instruction Fuzzy Hash: B641E6B090078E8FCF48DF68C98A5DE7BB0FB58348F104A1DE856A6250D3B4D665CF95
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: prP$q<C$uL
                                                                                                                                          • API String ID: 0-1414207395
                                                                                                                                          • Opcode ID: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                          • Instruction ID: cc3a3a13117e67edb5dc9e3fadb8c1066889dae633948d8cd9104a976a047d4b
                                                                                                                                          • Opcode Fuzzy Hash: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                          • Instruction Fuzzy Hash: 1031B1B180434E9FCB48DF68C88A5DE7FB0FB58358F10961DE85AA6260D3789695CFC4
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: :00D$Kl$(R'
                                                                                                                                          • API String ID: 0-3661897330
                                                                                                                                          • Opcode ID: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                          • Instruction ID: 113703a4c5f13be184801d5493027e38acd6d1afb500234bb699672912ccf9eb
                                                                                                                                          • Opcode Fuzzy Hash: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                          • Instruction Fuzzy Hash: CA216F74618B848BD74CDF28C46551EBBE1BB8C718F440B1DF4CAAA354D778D6058B4A
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • _getptd.LIBCMT ref: 00007FFC66D4597E
                                                                                                                                            • Part of subcall function 00007FFC66D46550: RtlCaptureContext.KERNEL32 ref: 00007FFC66D4658F
                                                                                                                                            • Part of subcall function 00007FFC66D46550: IsDebuggerPresent.KERNEL32 ref: 00007FFC66D4662D
                                                                                                                                            • Part of subcall function 00007FFC66D46550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC66D46637
                                                                                                                                            • Part of subcall function 00007FFC66D46550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC66D46642
                                                                                                                                            • Part of subcall function 00007FFC66D46550: GetCurrentProcess.KERNEL32 ref: 00007FFC66D46658
                                                                                                                                            • Part of subcall function 00007FFC66D46550: TerminateProcess.KERNEL32 ref: 00007FFC66D46666
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                          • String ID: C
                                                                                                                                          • API String ID: 1583075380-1037565863
                                                                                                                                          • Opcode ID: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                          • Instruction ID: 9074e68926459f85ca81ecb9dcac2c36d88c6a4962c4d43469dc405dcfc40e0a
                                                                                                                                          • Opcode Fuzzy Hash: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                          • Instruction Fuzzy Hash: E951896271C6AAC1EA689B22A55177B5790FF84B84F444031DECD4FB89DE3DE805DB20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InfoLocale_getptd
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3731964398-0
                                                                                                                                          • Opcode ID: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                          • Instruction ID: d9460b816380ceeff620a8954516ee64bab1991bd3c05b9fe6767ef7a205082b
                                                                                                                                          • Opcode Fuzzy Hash: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                          • Instruction Fuzzy Hash: F4216732B0C68AD7EB2C9A25D9453EA63A0FF88745F044131C79D8B695DF3CE868DA10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InfoLocale_getptd
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3731964398-0
                                                                                                                                          • Opcode ID: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                          • Instruction ID: 06db82537f4ef1b47828f40c5a7f7637fa49e67a44463024943bb3cca61553b9
                                                                                                                                          • Opcode Fuzzy Hash: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                          • Instruction Fuzzy Hash: 8421B032B08699C6EB28CB25D4453EA73A0FB88B84F444135DA9D8B754DF3CE918DB10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $$Y}
                                                                                                                                          • API String ID: 0-941771097
                                                                                                                                          • Opcode ID: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                          • Instruction ID: b5fbb9b8d69d65623167db00d7c984f611664f17b2ba8ffe1295fa2c65075a94
                                                                                                                                          • Opcode Fuzzy Hash: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                          • Instruction Fuzzy Hash: BFD11771D0475C8BDBA9CFA4C58A6DDBBB0FF48304F14812ED406AA664DBB4A94ACF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 7;}~$?C
                                                                                                                                          • API String ID: 0-2633536567
                                                                                                                                          • Opcode ID: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                          • Instruction ID: 4ff8dde17651611a765cac66b1fbb421dc2d9ab68fb3aea537ff971927bbf4a2
                                                                                                                                          • Opcode Fuzzy Hash: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                          • Instruction Fuzzy Hash: 78D1157090074CEBCB98DF28C8CA6DD7FA0FF443A4FA06119FA5696250D7719989CB81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 5"*$Wu
                                                                                                                                          • API String ID: 0-3407213400
                                                                                                                                          • Opcode ID: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                          • Instruction ID: 3c96fdf1381a0958c8520d7d71fe6f2c88625533ee613de06fa48a87f48c4e54
                                                                                                                                          • Opcode Fuzzy Hash: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                          • Instruction Fuzzy Hash: C5D1347150160CDBCBA9DF38C0896D93BE1FF68314F606229FC26962A6C770D998CB45
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: F/|$]M
                                                                                                                                          • API String ID: 0-4182351379
                                                                                                                                          • Opcode ID: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                          • Instruction ID: a7a3ffa63f459c2793369717af269d13be5e973408dad35b7fec4159c22d1286
                                                                                                                                          • Opcode Fuzzy Hash: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                          • Instruction Fuzzy Hash: 93C1FC7590574CCFDBAACF28C4896DA3BE4FF18348F104129FC1A96262C778E959CB46
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ;SH$nK
                                                                                                                                          • API String ID: 0-1681473137
                                                                                                                                          • Opcode ID: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                          • Instruction ID: 2d779165796623b26e7721dc1da123eca1e5f2af18f65828867eec0b4a65172d
                                                                                                                                          • Opcode Fuzzy Hash: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                          • Instruction Fuzzy Hash: A4A1F6B1D047188FDB69DFA9C8896DDBBF0FB58308F20821DE456AB252DB70A945CF40
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ,$z
                                                                                                                                          • API String ID: 0-3532108746
                                                                                                                                          • Opcode ID: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                          • Instruction ID: 22c424daf7001e4089cf159549a6bd5e686fa177ee3286ce9bb9aa7af20863be
                                                                                                                                          • Opcode Fuzzy Hash: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                          • Instruction Fuzzy Hash: D8813B7050064ECFDB99CF28C8967DE3BA0FB58388F214219FC469A251D778DA99CBC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: g/?$~l;
                                                                                                                                          • API String ID: 0-1448562259
                                                                                                                                          • Opcode ID: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                          • Instruction ID: 3fbc9289fec6fa85948f8c66d04cee19a314a674a1b98c47510047b5f8856774
                                                                                                                                          • Opcode Fuzzy Hash: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                          • Instruction Fuzzy Hash: BD912570D0871C8BDF98CFA8D4896DEBBF0FB48314F108119E815B6261D7788A49CF69
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: JM$S
                                                                                                                                          • API String ID: 0-422059844
                                                                                                                                          • Opcode ID: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                          • Instruction ID: 18b4f90d7ab76b898621194cab333307634bf3b6742180ea4845374ffda8c285
                                                                                                                                          • Opcode Fuzzy Hash: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                          • Instruction Fuzzy Hash: 58813B715047888BDBB8DF34C8863D93BE1FB54348F60821DEC9ACA262DB74954ADB81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: \4t$sT>
                                                                                                                                          • API String ID: 0-514966222
                                                                                                                                          • Opcode ID: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                          • Instruction ID: befa5a9d8a747e28c49f4c6f85c9bef8e8333281f143cc702ee02b151a4c5a7a
                                                                                                                                          • Opcode Fuzzy Hash: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                          • Instruction Fuzzy Hash: 689178B550070DCFDB98CF28C18A59E3BE8FB49318F40412AFC1E9A264E7B4E519CB46
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 6 zT$lh
                                                                                                                                          • API String ID: 0-3667112246
                                                                                                                                          • Opcode ID: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                          • Instruction ID: 045a3dc0dd112cd33074149f38d13d5bd37ef25ad135160f9863638738ef0602
                                                                                                                                          • Opcode Fuzzy Hash: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                          • Instruction Fuzzy Hash: 27811A7050478C8FDBBADF64C8AA7CA7BB0FB59304F504219EA4D8A261DB749749CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 2Q'$t<p
                                                                                                                                          • API String ID: 0-2959822804
                                                                                                                                          • Opcode ID: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                          • Instruction ID: a41fe1ae69e2ef788ca0c35fa62602b5835247be5e9f8fb85ac316e89f41683a
                                                                                                                                          • Opcode Fuzzy Hash: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                          • Instruction Fuzzy Hash: 30612671D0074E8BDF99DFA9C44A6EEBBB0FB58344F208119E415B7250CB788A49CF92
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 95s$\`s
                                                                                                                                          • API String ID: 0-3495284040
                                                                                                                                          • Opcode ID: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                          • Instruction ID: 5af2ad2f129eee824c5b1b43ddda8a3f0e9306f12771263eefccbe9bdf0da5be
                                                                                                                                          • Opcode Fuzzy Hash: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                          • Instruction Fuzzy Hash: 1351D47011478A8BCB48DF28C896ADE3FA1FB58348F114618FC668B264C7B4E665CBC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 3*$qMu
                                                                                                                                          • API String ID: 0-4093015089
                                                                                                                                          • Opcode ID: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                          • Instruction ID: 306475205ddf6f42a3ecfe0a1797163739854d195c0d735865f936de0d0f8307
                                                                                                                                          • Opcode Fuzzy Hash: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                          • Instruction Fuzzy Hash: 445122B09147189BCB88CFA8E4CA9CDBBF1FF48354F609119F806A7255DB709984CF95
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #X$"n&E
                                                                                                                                          • API String ID: 0-1188898577
                                                                                                                                          • Opcode ID: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                          • Instruction ID: 5f040a851564d75eb680569e00f78a68740ad3a482e782991b4ea7036c242a73
                                                                                                                                          • Opcode Fuzzy Hash: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                          • Instruction Fuzzy Hash: 3851CEB190038E8FCB48DF68D8865DE7BB1FB48344F018A1DE866AB250D7B4D665CB94
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Bw~$fy
                                                                                                                                          • API String ID: 0-1663007907
                                                                                                                                          • Opcode ID: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                          • Instruction ID: 54d1d0e0fa6abfe6c6c31828b0edda1727153ea8c56c584fcf89706de6b20d2b
                                                                                                                                          • Opcode Fuzzy Hash: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                          • Instruction Fuzzy Hash: FC51D2B090038A8FCB48CF64C88A5DE7FB1FB48348F51861DFC26AA250D3B4D664CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: /0$XyLe
                                                                                                                                          • API String ID: 0-3562702181
                                                                                                                                          • Opcode ID: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                          • Instruction ID: 167cd3e3c855d70dfa0c36df1993a56b415187eb75226b1b3cef09056e291559
                                                                                                                                          • Opcode Fuzzy Hash: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                          • Instruction Fuzzy Hash: 5751C2B090034E8FDB48DF68C49A5DE7FB0FB68398F20421DE856A6250D37496A4CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: >I$>I
                                                                                                                                          • API String ID: 0-3948471910
                                                                                                                                          • Opcode ID: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                          • Instruction ID: a225938552342fdcd3306cc52f41137c6a5b776406488479516cfafb05d577e3
                                                                                                                                          • Opcode Fuzzy Hash: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                          • Instruction Fuzzy Hash: 8D41F0B0909B849BC788DF68C18A90AFBE0FBD8704F505A1DF5858B660DBB4D806CF42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: {H2}$}i#c
                                                                                                                                          • API String ID: 0-1724349491
                                                                                                                                          • Opcode ID: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                          • Instruction ID: 37d5b784c44c013357b808598ceb46bd6ed98c7a9730d3ab63b6bf10ba55f6e5
                                                                                                                                          • Opcode Fuzzy Hash: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                          • Instruction Fuzzy Hash: 3941EAB190078A8BCF48CF68C89A1DE7BB1FB58358F11461DE866A6250D3B49664CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 4V$so
                                                                                                                                          • API String ID: 0-1060102820
                                                                                                                                          • Opcode ID: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                          • Instruction ID: d444a7ea2620fcfa6eb466004a6e01db215641729881944e94261e2193751ac2
                                                                                                                                          • Opcode Fuzzy Hash: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                          • Instruction Fuzzy Hash: 8E41BEB180034A8FCB48CF64C88A5DE7FB1FB68398F104619E859A6250D3B4D6A5CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: F+'$O$
                                                                                                                                          • API String ID: 0-4064122715
                                                                                                                                          • Opcode ID: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                          • Instruction ID: be1e2e71df6ebfdb4da32f29d75cc371dd40c0bd5c05f395d23934970efaee37
                                                                                                                                          • Opcode Fuzzy Hash: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                          • Instruction Fuzzy Hash: FD41D6705187848BD3A9DF68C08965EFBF0FB96394F104A1CF68686670C7B6D849CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 1$bO6
                                                                                                                                          • API String ID: 0-3242911120
                                                                                                                                          • Opcode ID: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                          • Instruction ID: 6601c978ba2416544a7d1ca6fb5225a3b879728eb772ccf04003f68ee897128b
                                                                                                                                          • Opcode Fuzzy Hash: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                          • Instruction Fuzzy Hash: 8A3107701187449FC7A8DF68C086A5ABBF0FB9A354F50491DF686C7265C3B2D895CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: )j-J$\rba
                                                                                                                                          • API String ID: 0-105394296
                                                                                                                                          • Opcode ID: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                          • Instruction ID: 842adb91478ed39572f9e8a80903ac0de563c5eb9e26d75e48c1d2cd82a83531
                                                                                                                                          • Opcode Fuzzy Hash: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                          • Instruction Fuzzy Hash: 1A31D17080024E8BDF88DF64D48A6DFBFF0FB58788F205219E856A6254D7749694CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 5T$7c
                                                                                                                                          • API String ID: 0-2666566123
                                                                                                                                          • Opcode ID: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                          • Instruction ID: ee04dda3efe5c9a307f88871a109fd0823ba75d09644cdd26569aa81abafae9d
                                                                                                                                          • Opcode Fuzzy Hash: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                          • Instruction Fuzzy Hash: 7631E2B051C7808BC358DF68D15A51BFBF1BBCA748F50891CF686866A0D7B6D818CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ",)x$PX
                                                                                                                                          • API String ID: 0-926260526
                                                                                                                                          • Opcode ID: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                          • Instruction ID: d5a1e783bdd82888163cb93820b1a52157f2f65bb265271905f807ea8b7abae1
                                                                                                                                          • Opcode Fuzzy Hash: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                          • Instruction Fuzzy Hash: DA31A1B091434E8FCB48DF64C88A5DE7FF0FB58398F114619E85AA6250D3B89694CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InfoLocale
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                          • Opcode ID: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                          • Instruction ID: 0f7445b41545df841c7f286c77a9f120cb2f8c1e104d0103f5d90c449016aebd
                                                                                                                                          • Opcode Fuzzy Hash: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                          • Instruction Fuzzy Hash: 17119832A0C5AAC5EA785B65E4953B92290AF887C8F444031DACD8E681DE1CFD4ADB20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: EnumLocalesSystem
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2099609381-0
                                                                                                                                          • Opcode ID: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                          • Instruction ID: ae1b5b0ff65f86f59062773c5de1c8ed4368fd39a4aff86c19733e24f948ee10
                                                                                                                                          • Opcode Fuzzy Hash: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                          • Instruction Fuzzy Hash: B1117C72A0C619CBFB1C8B31C01537936A0EF94B09F044435C68D4A2C6CFBCD998EAA1
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • EnumSystemLocalesA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FFC66D45A8C), ref: 00007FFC66D4C8FD
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: EnumLocalesSystem
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2099609381-0
                                                                                                                                          • Opcode ID: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                          • Instruction ID: aee7a06172a55d4616441024fd23ce97ff8cb4cec71625240cef5ede2374fdaa
                                                                                                                                          • Opcode Fuzzy Hash: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                          • Instruction Fuzzy Hash: 61F0A462E0C51EC6F71C8B31C4153B923D1EF94B49F188031C6CD4A2D6CE7DD999EA91
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InfoLocale_getptd
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3731964398-0
                                                                                                                                          • Opcode ID: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                          • Instruction ID: 5ceeb612db411187a8fbb3b803b10d50a552e85f09a132afdae0119b66472218
                                                                                                                                          • Opcode Fuzzy Hash: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                          • Instruction Fuzzy Hash: 1DF05E22A186D483D7158B1AF04416AA761FBC4BE4F684231EADD5BB99CF2CC956CF40
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InfoLocale
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                          • Opcode ID: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                          • Instruction ID: f5968b20f88dbaafc0a0b070d7b99f5eb574466e8a4982f64d0599a26e0ffff7
                                                                                                                                          • Opcode Fuzzy Hash: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                          • Instruction Fuzzy Hash: 18E06521A1C595C1F634D711E8513AA6750BF9879CF800231D6DD4EAA5DE2CD605DF10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: EnumLocalesSystem
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2099609381-0
                                                                                                                                          • Opcode ID: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                          • Instruction ID: 285a3b603b4de03e520a63abf8152a096a5868227e4829d1eea31c1e32f932e4
                                                                                                                                          • Opcode Fuzzy Hash: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                          • Instruction Fuzzy Hash: DFE08667E1D609C2EB1C9F62D4443743251EF94B09F088031CA4C05195DFBCC99ADB90
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: cYte
                                                                                                                                          • API String ID: 0-489798635
                                                                                                                                          • Opcode ID: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                          • Instruction ID: 4bcad34f3ef31740aa8133b8dde5a269bb367cd09133d205a83695970592d01c
                                                                                                                                          • Opcode Fuzzy Hash: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                          • Instruction Fuzzy Hash: C4B1E570904A0C9FCB99DFA8D4C96DDBFB1FB48354F908119F806AB294D774998ACF81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Pc
                                                                                                                                          • API String ID: 0-2609325410
                                                                                                                                          • Opcode ID: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                          • Instruction ID: 12b923e2fd3f69615379d54222b7898fdcc3de1fee72b8e179f5c4c977b11f8e
                                                                                                                                          • Opcode Fuzzy Hash: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                          • Instruction Fuzzy Hash: 4CC188B6502749CFCB88DF68C69A59E7BF1FF55308F004129FC0A9A660D374D929CB48
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: xDC
                                                                                                                                          • API String ID: 0-90241050
                                                                                                                                          • Opcode ID: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                          • Instruction ID: 9121b1bc5c885adbeef7a29f5b0494aad7ac2618abc594bea640adf26706a648
                                                                                                                                          • Opcode Fuzzy Hash: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                          • Instruction Fuzzy Hash: F391387052065CEBDB99DF68C8CAADD3BA0FB48394F906219FC4287250C775D9C98B86
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: g >
                                                                                                                                          • API String ID: 0-3862707646
                                                                                                                                          • Opcode ID: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                          • Instruction ID: 455282f08292131e945dcc730a648b96f9dba3dd8fa54dedd401ba7ae830fef0
                                                                                                                                          • Opcode Fuzzy Hash: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                          • Instruction Fuzzy Hash: DEA1E5B1604649CFCB98DF28C4896DE7BE0FF48358F41412AFD0A9B255C774DAA8CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 2
                                                                                                                                          • API String ID: 0-2012265552
                                                                                                                                          • Opcode ID: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                          • Instruction ID: 4926f2c2e7b01a1509be6dde787c5073208d3019f4660081853cabf743aa6d2d
                                                                                                                                          • Opcode Fuzzy Hash: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                          • Instruction Fuzzy Hash: 23A1467490660CDFCB69DFA8C0856CDBBF2FF18344F1081AAE816A7261D774C619CB89
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Wcl
                                                                                                                                          • API String ID: 0-2623992880
                                                                                                                                          • Opcode ID: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                          • Instruction ID: 6785441b261b06c1a3a09f49601167733b22bb672c53a20dcfeae34723d14519
                                                                                                                                          • Opcode Fuzzy Hash: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                          • Instruction Fuzzy Hash: DCB17BB990364DCFCB68CF78D58A59D7BF1AF64308F204119FC259A266D3B0D629CB48
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ws8
                                                                                                                                          • API String ID: 0-2196714860
                                                                                                                                          • Opcode ID: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                          • Instruction ID: b480ef2199d1fafa288ff61c3bcffdce570952497d21d470c9db593eaacbee88
                                                                                                                                          • Opcode Fuzzy Hash: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                          • Instruction Fuzzy Hash: 54711A70A0470E8FDB59DFA8C45AAEFBBF2FB54348F004119D806A7291DB749A19CBC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: p/g
                                                                                                                                          • API String ID: 0-1786412500
                                                                                                                                          • Opcode ID: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                          • Instruction ID: ede728f5e2ba0833d242d52ca27ad93f20c36497480e8c5f25a004cbad49378e
                                                                                                                                          • Opcode Fuzzy Hash: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                          • Instruction Fuzzy Hash: F58108B050434E8FCB88DF68D88A6DE7FF0FB58358F105659E85A96250D3B8D694CF84
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: %
                                                                                                                                          • API String ID: 0-3714942587
                                                                                                                                          • Opcode ID: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                          • Instruction ID: d5d5bf94d11651037a836977de8f66422f038c9f5d7a5f915f0cc542ec650b78
                                                                                                                                          • Opcode Fuzzy Hash: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                          • Instruction Fuzzy Hash: 5A516974606608CBDB69DF38D4D57A937E1EF68305F20412DF866C72A2DB70D9258B88
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: A.}
                                                                                                                                          • API String ID: 0-2880059976
                                                                                                                                          • Opcode ID: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                          • Instruction ID: 2f0cd8bb00c33d355f5bc07b1ff950bf82d6730f12d3cb6082a6ef1b734ff39e
                                                                                                                                          • Opcode Fuzzy Hash: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                          • Instruction Fuzzy Hash: 8E618FB190078E8FCF48DF68C88A5DE7BB1FB58318F004A1DE86696250D7B49A65CF94
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 0#
                                                                                                                                          • API String ID: 0-456275806
                                                                                                                                          • Opcode ID: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                          • Instruction ID: 4563f3e02f76dde2de765371aa44af8a356bdaf4307918038d119139e73a9611
                                                                                                                                          • Opcode Fuzzy Hash: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                          • Instruction Fuzzy Hash: A6415E70608B488FC768DF19D4897AABBF1FB99301F404A6DE58AC7251DB70D849CB82
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: n)
                                                                                                                                          • API String ID: 0-1227437150
                                                                                                                                          • Opcode ID: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                          • Instruction ID: dd456011ca79f85f31d8ff0d6df60f6896318ebd7e2af4f5172cd91629f08304
                                                                                                                                          • Opcode Fuzzy Hash: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                          • Instruction Fuzzy Hash: 9761ADB090074E8FCB48DF68D58A5CE7FF0FB68398F204219E856A6260D37496A5CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: H&0
                                                                                                                                          • API String ID: 0-1691334370
                                                                                                                                          • Opcode ID: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                          • Instruction ID: 434fd06cb4e7b9e5ef59c8cf231445956357c0a0e2562e482aef1b34ca23bdad
                                                                                                                                          • Opcode Fuzzy Hash: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                          • Instruction Fuzzy Hash: F8511970519784ABD7D9CF28C4C5B5EBBE0FB88794F90691EF486C62A0CB74C9498B03
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: <+o
                                                                                                                                          • API String ID: 0-2035106886
                                                                                                                                          • Opcode ID: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                          • Instruction ID: 908cc80fe280ddd0bfa2415e6bae89ce11b1f5b72da4428c53a3215ac7c7145d
                                                                                                                                          • Opcode Fuzzy Hash: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                          • Instruction Fuzzy Hash: 7A51DFB090034E8BCB48CF68C9965DE7BB0FB58348F11861DEC26AA350D3B4D664CF95
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 2d
                                                                                                                                          • API String ID: 0-3866551247
                                                                                                                                          • Opcode ID: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                          • Instruction ID: 258b54a6104a0115c80ff1d617aa7636393a642c0cf89d14f7baa21f525a3413
                                                                                                                                          • Opcode Fuzzy Hash: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                          • Instruction Fuzzy Hash: 4641CFB05087858FD358DF68C58A61AFBF1BBCA344F108A1EF685CB260D7B6D945CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ZF{;
                                                                                                                                          • API String ID: 0-2351138993
                                                                                                                                          • Opcode ID: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                          • Instruction ID: 7873f037b774218c73d9d67b0eeaf548a3a2a69e6d8f7c9b30684cba1c01e4e1
                                                                                                                                          • Opcode Fuzzy Hash: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                          • Instruction Fuzzy Hash: 525192B180034A8FCB48CF68D48A5DE7FB0FB68398F20461DF956A6250D3B596A4CFD5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: o^
                                                                                                                                          • API String ID: 0-3380573087
                                                                                                                                          • Opcode ID: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                          • Instruction ID: 59a9f6ae0c87b179395b4bbd7662f2404235addd18437060f8b1d9c1d0f8b2e4
                                                                                                                                          • Opcode Fuzzy Hash: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                          • Instruction Fuzzy Hash: 97419FB091034A9FCB48DF68C4865CEBFB0FB68394F20561AF856A6250D3B4D6A4CFD5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 8N
                                                                                                                                          • API String ID: 0-1657423088
                                                                                                                                          • Opcode ID: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                          • Instruction ID: 05e8e8e61cf54c40f354227930f27795623571b92907d2ce5de0c79af9b5eb72
                                                                                                                                          • Opcode Fuzzy Hash: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                          • Instruction Fuzzy Hash: 3041B2B180078A8FCF48DF68D88A5DE7BF0FB48344F515619F82AA6250D3B49664CF94
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: J3n
                                                                                                                                          • API String ID: 0-3694000235
                                                                                                                                          • Opcode ID: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                          • Instruction ID: fbc63d1771dd8068db465c214aa1fa6fe3c32017f13d31a40a539671eb8e3db3
                                                                                                                                          • Opcode Fuzzy Hash: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                          • Instruction Fuzzy Hash: 9241B2B090034A8FCB48CF64D48A5DEBFF0FB68398F104619E819A6250D3B496A5CFD5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: c&A
                                                                                                                                          • API String ID: 0-649646960
                                                                                                                                          • Opcode ID: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                          • Instruction ID: 5c1e29145451eb3f41bdf5aebc87db8614fe3fe022aa4abe865b5bb925589833
                                                                                                                                          • Opcode Fuzzy Hash: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                          • Instruction Fuzzy Hash: A041B2B490038E8FCF48DF68D8465DE7BB0FF58348F114619E865A6250D3B8D665CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: (3
                                                                                                                                          • API String ID: 0-2570504824
                                                                                                                                          • Opcode ID: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                          • Instruction ID: 078cae481ecab5ebae8a44fc1aa70e5a526d9ef7cdb5a4e390aeab476efd0bb7
                                                                                                                                          • Opcode Fuzzy Hash: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                          • Instruction Fuzzy Hash: 8641E1B190034E8BCB48DF65C89A4EE7FB0FB58388F10461DE856AB250D37496A9CFD5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: [r\^
                                                                                                                                          • API String ID: 0-4041245994
                                                                                                                                          • Opcode ID: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                          • Instruction ID: bef136deadb7757a9af36730b388b650d276232742e73576b67fc962b3bf4495
                                                                                                                                          • Opcode Fuzzy Hash: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                          • Instruction Fuzzy Hash: A841E2B090034E8FCB48DFA4D48A5DE7FB1FB58358F10861DE85AA6210C3B896A4CFD5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #X
                                                                                                                                          • API String ID: 0-1684620495
                                                                                                                                          • Opcode ID: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                          • Instruction ID: c074d48008b4f0de6335b08329d09b3dcf7b4425e670a70b5eb694557c772c54
                                                                                                                                          • Opcode Fuzzy Hash: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                          • Instruction Fuzzy Hash: CD31C27050074A8BCF48DF68C48A5DE7FA1BB68388F204619F85A96250D3B896A9CBC4
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: [[x
                                                                                                                                          • API String ID: 0-2553898450
                                                                                                                                          • Opcode ID: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                          • Instruction ID: a8e0a129d75fff214b9f34755e9293911d3f443417a5185f62d90841b3dbcaf2
                                                                                                                                          • Opcode Fuzzy Hash: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                          • Instruction Fuzzy Hash: 8031AF701087848BD759DF68D48A51EFFF1FBC5398F500A0CF68286260D7B6E889CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: g\&
                                                                                                                                          • API String ID: 0-1994035986
                                                                                                                                          • Opcode ID: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                          • Instruction ID: 78d7b7b30cf9cde697684abc63e3144e4f3c104511914dfd36499d518091e057
                                                                                                                                          • Opcode Fuzzy Hash: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                          • Instruction Fuzzy Hash: 49419FB090034E8FCB45CF64D48A5DEBFF0FB68788F204619E855A6220D37496A9CFD5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #X
                                                                                                                                          • API String ID: 0-1684620495
                                                                                                                                          • Opcode ID: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                          • Instruction ID: 6a57ff0d0e6417dcb220414ddd6fd05f9d25965c1474ecef6a781787815c5441
                                                                                                                                          • Opcode Fuzzy Hash: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                          • Instruction Fuzzy Hash: 0F317FB06187858B8348DF28C45A41ABBE1FB8D31DF504B1DF8CAA7390D738D656CB4A
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: GfMu
                                                                                                                                          • API String ID: 0-241548529
                                                                                                                                          • Opcode ID: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                          • Instruction ID: 459bd1ae445ea4b99a05d17f5b7f57a0228a98ad0e4316bc4572b1ae85115cb6
                                                                                                                                          • Opcode Fuzzy Hash: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                          • Instruction Fuzzy Hash: 3F31A4B080034E9FCB44DF65C88A5DE7FB0FB28398F118619E859A6254D3B8D6A5CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: k|
                                                                                                                                          • API String ID: 0-998972391
                                                                                                                                          • Opcode ID: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                          • Instruction ID: 2ac7c004f44a328b632a383646e80911aebdd3a2d92afb1c4fde4e6b566515e4
                                                                                                                                          • Opcode Fuzzy Hash: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                          • Instruction Fuzzy Hash: 0E316BB55187858BC348DF28C44A41ABBE0FB8D70DF401B2EF4CAAA254D778D646CB4B
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: wz_
                                                                                                                                          • API String ID: 0-2163964638
                                                                                                                                          • Opcode ID: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                          • Instruction ID: 85abef5d63a3cc0fc3de64b3cbe2355aa0dee9f977196367498a1db9d5329f65
                                                                                                                                          • Opcode Fuzzy Hash: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                          • Instruction Fuzzy Hash: 1B31A3B190438E9FCB84CF64D88A5DE7BB0FB58358F104A19EC69A6210D3B4C665CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: {?Q
                                                                                                                                          • API String ID: 0-927583641
                                                                                                                                          • Opcode ID: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                          • Instruction ID: 7795a7564029993a5c8c4ac1e25182a2d51a1c6f7b8e281b16b6dc8244c6ef4e
                                                                                                                                          • Opcode Fuzzy Hash: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                          • Instruction Fuzzy Hash: A431A4B4529780ABC788DF28C49691EBBF1FBC9314F806A1CF9868A350D775D855CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: |}6\
                                                                                                                                          • API String ID: 0-3074799505
                                                                                                                                          • Opcode ID: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                          • Instruction ID: deee1345628e574e08842a382b14917b2dc53efdf1581624b2725d4aab218cc2
                                                                                                                                          • Opcode Fuzzy Hash: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                          • Instruction Fuzzy Hash: 06216EB4529380AB8388DF29C48981EBBF0FBC9344F906A1EF88696364D775D445CB02
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 3&a
                                                                                                                                          • API String ID: 0-537350193
                                                                                                                                          • Opcode ID: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                          • Instruction ID: 8a645f8d3c8cc56bac308d2d2ecdfd486002fa9c5fd877c3d873e02a569d50ca
                                                                                                                                          • Opcode Fuzzy Hash: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                          • Instruction Fuzzy Hash: 39216E74528781AFC788DF28D49981FBBE1FB88304F806A1DF88687360D774D459CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: o0:X
                                                                                                                                          • API String ID: 0-645126758
                                                                                                                                          • Opcode ID: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                          • Instruction ID: 22f452758bb10e6d75f49cffb2921ccf5c0237a957934827f7fc810dfbc33e73
                                                                                                                                          • Opcode Fuzzy Hash: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                          • Instruction Fuzzy Hash: AC2168B060C7848BD348DF68C49691ABBE0FB9D358F504B1DF4CAAA261D3789645CB4A
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: D4}
                                                                                                                                          • API String ID: 0-491520632
                                                                                                                                          • Opcode ID: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                          • Instruction ID: bbb3bee9fa9cdc8f6282772afd18f295cdd348f2c7f059baa6db29b6d6e0bb5b
                                                                                                                                          • Opcode Fuzzy Hash: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                          • Instruction Fuzzy Hash: A9215DB550C3848BC788DF28C49651BBBE1BB8C318F444B2DF4CAAA365D7789654CF4A
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1583075380-0
                                                                                                                                          • Opcode ID: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                          • Instruction ID: 7a1290e8795a6f002764c02e6e0219b98dbf3738be3a8ee684c6e1b0bebcdd36
                                                                                                                                          • Opcode Fuzzy Hash: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                          • Instruction Fuzzy Hash: E0A1B422B1C59692DB68AF2695157BFA352AF84BC4F488135DE8D1FA4ACF3CE801C710
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                          • Instruction ID: 5e80bd38ce250ea8cb017d48d504b96388b79e026483b782a91ca5420fb300ab
                                                                                                                                          • Opcode Fuzzy Hash: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                          • Instruction Fuzzy Hash: 01710372F1C1AA9BD35CCB19E8416786696EBE4304F488135D58ECEB98EE38F900DF50
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                          • Instruction ID: 8540b9e78b3a5a21de6b0995fa07f246b5a6616f24314d9c292e70c997d69f1a
                                                                                                                                          • Opcode Fuzzy Hash: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                          • Instruction Fuzzy Hash: 03916670904B0D8BDF48DF94C48A1EEBBF1FB48358F15821DE84AA7250DB749A89CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                          • Instruction ID: b4cc55b2ba55f7836136ac8b5ed3643aad821ec95d31101853fef74eb9d9cec8
                                                                                                                                          • Opcode Fuzzy Hash: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                          • Instruction Fuzzy Hash: FF51787090470DABDBA9CF64C4893EEBBF0FB48354F60806DE85697390DB749A85CB81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                          • Instruction ID: 8a210f576f06192acb1348665dce29b8299704b90f8c36c4c02948eefca36544
                                                                                                                                          • Opcode Fuzzy Hash: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                          • Instruction Fuzzy Hash: 98819EB590034E8FCB48CF68C48A5DE7FB0BB68394F614219F8569A260D774DAA5CFC4
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                          • Instruction ID: a715a821166c3325a5f96f2d5301173626eb48cd37bd72c2dcb4fea3562e42b3
                                                                                                                                          • Opcode Fuzzy Hash: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                          • Instruction Fuzzy Hash: 79512EB150074A8BDB49DF28C0D76AE3FE1EB64388F20411DFD468A295D774DAA9CBC1
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                          • Instruction ID: fc479b7e82b21315ffd406d8fba444b33d09de74539f70da2a8813263b1569c5
                                                                                                                                          • Opcode Fuzzy Hash: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                          • Instruction Fuzzy Hash: 65416D7020DB488FD768DF18948975ABBF0FB9A740F404A9DE5CAC7256D771D844CB82
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                          • Instruction ID: dbb4fad0742d9b29c59b9a64f17438fc1cba9462e735a4e3b2d00d7b8da19945
                                                                                                                                          • Opcode Fuzzy Hash: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                          • Instruction Fuzzy Hash: 4C5192B490038E8FCB48CF69C84A5DE7BB1FB48358F104A19FC26A6250D7B4D665CF94
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                          • Instruction ID: 08efbb833ea687ad733901112953304226336fcfa3581264405f9509991f6ff4
                                                                                                                                          • Opcode Fuzzy Hash: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                          • Instruction Fuzzy Hash: 6551BEB490074A8BCB48CF68D4875DE7FB0FB68398F20421DEC56AA250D3B496A5CFD4
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                          • Instruction ID: 52c1f8436ada09c5d91cc0f6a0e49c089501cc81ef075f7e28a52ff611ebfcf9
                                                                                                                                          • Opcode Fuzzy Hash: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                          • Instruction Fuzzy Hash: D351B3B190438E8FCB48DF68D98A5DE7BB0FB48348F104A19FC26A6250D3B4D664CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                          • Instruction ID: 871f118089c9e262c63038bd4f0fd9666d89e9c6fa6f13266ea976bdce614408
                                                                                                                                          • Opcode Fuzzy Hash: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                          • Instruction Fuzzy Hash: CB41393190071DABDB95CFA4C8892EEBBF1FF44358F608159E852A7384DBB49685CF81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                          • Instruction ID: 72cb41ac5f9990f9c197b8bd4b5430fc958a2c545255f7632808fe9bc15cd904
                                                                                                                                          • Opcode Fuzzy Hash: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                          • Instruction Fuzzy Hash: A141D27090034A8BCB48DF68D8865DE7FB0FB58388F20461DE81AA6350D3B896A5CBD5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                          • Instruction ID: 5a85513126e01a98bb902dccfe4af02f6196fd3989a765a33a65cbdcda0cb452
                                                                                                                                          • Opcode Fuzzy Hash: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                          • Instruction Fuzzy Hash: 0641E5B091038A8FCF88DF64D84A5DE7BB0FB58358F104A1DFC65A6250E3B49664CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                          • Instruction ID: 77361ced58272e7b73a95c704b243c92926a81ca7bf4620d616fd1e275fcbc28
                                                                                                                                          • Opcode Fuzzy Hash: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                          • Instruction Fuzzy Hash: A841D2B190434E8FCB48DF68C4865DE7FF0FB58388F204219E859A6250D3B896A5CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _getptd
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3186804695-0
                                                                                                                                          • Opcode ID: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                          • Instruction ID: 3ad9b32af83ba4133972f365f384b7f73c10a3019fedd6db262d827eafa7fef5
                                                                                                                                          • Opcode Fuzzy Hash: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                          • Instruction Fuzzy Hash: C731B422A1C79991EB58DF2AD4153AE6791EF84BC4F584135EA8D0F79ADF3CD801CB10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                          • Instruction ID: 4f2f4704f2b9e1c234c275d0f4f9a14eb4d491f2b4b6dbd4d57755e8fe2c6edd
                                                                                                                                          • Opcode Fuzzy Hash: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                          • Instruction Fuzzy Hash: 6341C4B090438ECFCF48CF68C8895CE7BB0FF58358F114A19E825A6250D3B49665CF95
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                          • Instruction ID: 4854a602bbf38c78d9fab67e5db6ce586c5dff59e36b89151347ba9907d49bba
                                                                                                                                          • Opcode Fuzzy Hash: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                          • Instruction Fuzzy Hash: D13189B0529781ABD78CDF28C49981EBBE1FBC8344FC46A2DF9868B350D7749405CB46
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                          • Instruction ID: a8885bbbd8deb659e28c33910928e4ea9ad8e802d57f0785ac04cb05f9903a21
                                                                                                                                          • Opcode Fuzzy Hash: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                          • Instruction Fuzzy Hash: 802160B0528784AFC398DF28D49981ABBF1FB89344F806A1DF98687350E374D459CB43
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                          • Instruction ID: 3e7ffcddda8d873ed620f17f9684606eb13d1dd5f0b21141b7977a2e64531d07
                                                                                                                                          • Opcode Fuzzy Hash: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                          • Instruction Fuzzy Hash: AF217F74529780AFC788DF29C08981EBBE1FB99748F806A1DF88697354D375D445CF42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302181503.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                          • Instruction ID: 85e8bde3e512593198615bb83ad7c533a741442781c438c8658c5734f088230b
                                                                                                                                          • Opcode Fuzzy Hash: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                          • Instruction Fuzzy Hash: AA2148B4508384CBD349DF29D05951BBBE0BB8D75CF900B1DF4CAAB264D7789644CB0A
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                          • Instruction ID: 4d1a137dabb879af125606ea110e5fceccf6256b822ebca72847ebb6e90ddd77
                                                                                                                                          • Opcode Fuzzy Hash: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                          • Instruction Fuzzy Hash: 77B09B2570D758854769470754145155552B79CBD460440359D4D57F54D93C96448B50
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1012874770-0
                                                                                                                                          • Opcode ID: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                          • Instruction ID: 122a1079b03827d1af4274da103ae26a74b66ddde4a2cbc372526c0fa554a511
                                                                                                                                          • Opcode Fuzzy Hash: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                          • Instruction Fuzzy Hash: C341B522A18499C1EF68EF3BD4522BC5360AF84B45F156231DB8D4F1A7CE15DC45D760
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D0F5
                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D111
                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D139
                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D142
                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D158
                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D161
                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D177
                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D180
                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D19E
                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D1A7
                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D1D9
                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D1E8
                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D240
                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D260
                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC66D470D4,?,?,?,?,?,00007FFC66D47194), ref: 00007FFC66D4D279
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Pointer$AddressDecodeProc$Encode$LibraryLoad
                                                                                                                                          • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                          • API String ID: 3085332118-232180764
                                                                                                                                          • Opcode ID: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                          • Instruction ID: d0be61f6b41cea74126ad9106651637ff6070d020f3d426387167a100fc743fc
                                                                                                                                          • Opcode Fuzzy Hash: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                          • Instruction Fuzzy Hash: B551EB20A0EB7AD0FE6CDB56A85417523906F85B94F544036DCCE4FBA5EE3CE845EA20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • CompareStringW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC66D507CE), ref: 00007FFC66D502F9
                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC66D507CE), ref: 00007FFC66D5030D
                                                                                                                                          • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC66D507CE), ref: 00007FFC66D50410
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CompareErrorInfoLastString
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3723911898-0
                                                                                                                                          • Opcode ID: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                          • Instruction ID: 6fba7c16f2fdea7d60cfe1a0c7cf4770ab1b8c538a331bd729fbb6a289a4392d
                                                                                                                                          • Opcode Fuzzy Hash: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                          • Instruction Fuzzy Hash: 1BE1A122A0C2EACBEB388F1594446BD2791BB447D8F544535DADD0BFC4CE3CA944EBA0
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Pointer$DecodeEncode$ConsoleCtrlErrorHandlerLast__doserrno_errno_lock
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3466867069-0
                                                                                                                                          • Opcode ID: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                          • Instruction ID: 829907d156a31489edcc2487121afd6877ced5a82cd85629a508db8a7c84b90b
                                                                                                                                          • Opcode Fuzzy Hash: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                          • Instruction Fuzzy Hash: 9671BA31E0C6BFE0FA6D9719945527D2291EF81780F684536C6DE0EAE1DE2DFC41EA20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free$_lock$ErrorFreeHeapLast_errno
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1575098132-0
                                                                                                                                          • Opcode ID: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                          • Instruction ID: 40cf343dddba8192db246157fd0636545a678b00e3ddd1cd18443d953bf97235
                                                                                                                                          • Opcode Fuzzy Hash: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                          • Instruction Fuzzy Hash: C7311E11A0E56AC5FE6CEE6690913785290AF80B48F441235EACE8F696CF1CEC40EB31
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free$ErrorInfoLast
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 189849726-0
                                                                                                                                          • Opcode ID: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                          • Instruction ID: 97975ada986bd57b839d711f94a52d1bac0c0f72372fe45312c1588d4c962eda
                                                                                                                                          • Opcode Fuzzy Hash: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                          • Instruction Fuzzy Hash: 63B1BF32A0C6A5C6DB28CF29A4442BD77A0FF48B84F594136EB9C8B795DF39D841DB10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide$ErrorLastfree
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 994105223-0
                                                                                                                                          • Opcode ID: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                          • Instruction ID: 14c4d165b707b97b5e152136fb362bced1b8fcc359b05156f983b6db09486566
                                                                                                                                          • Opcode Fuzzy Hash: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                          • Instruction Fuzzy Hash: 63416D21A0D76AC1EA6C9F26A54403967A1FF54BD0F194434DACE0BB54CE3DFC91EB20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1012874770-0
                                                                                                                                          • Opcode ID: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                          • Instruction ID: 81ea51bb77338fa37677d2f8067a01a3248605622009debd1163e8525268c4b9
                                                                                                                                          • Opcode Fuzzy Hash: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                          • Instruction Fuzzy Hash: BC411F32A0E5AAC4EF69DF27D5503B82390EF84B45F181131DA8D4E695CF2DAC81EB21
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free$_errno$DecodeEnvironmentPointerVariable__wtomb_environ
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3451773520-0
                                                                                                                                          • Opcode ID: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                          • Instruction ID: fcdca461cc63a7997b1486b3f113ed0410f6b4972d68e78b97d79f45658b756d
                                                                                                                                          • Opcode Fuzzy Hash: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                          • Instruction Fuzzy Hash: C7A1F525E0D66AC1FB28AB15A54027A6290FF407DCF148635C9DD4FFC5DE3CA885EBA0
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E292
                                                                                                                                          • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E2B1
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E356
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E3B5
                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E3F0
                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E42C
                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E46C
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D4E47A
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D4E49C
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$Infofree
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1638741495-0
                                                                                                                                          • Opcode ID: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                          • Instruction ID: 2b8fd8b74bae34fce4753edd4faaee6551a064722d25ee86b6b5f7de58fbcb0b
                                                                                                                                          • Opcode Fuzzy Hash: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                          • Instruction Fuzzy Hash: 4F61E232A0C6D6D6E728CB26944026967D1BF847E8F544A31EA9D0ABE4DF3CD841DA20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: DecodePointer$_initterm$ExitProcess_lock
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2551688548-0
                                                                                                                                          • Opcode ID: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                          • Instruction ID: 707625fd981091455b2d5577d1ff1b4d0cf267fcf56ec002eb7964416782fb42
                                                                                                                                          • Opcode Fuzzy Hash: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                          • Instruction Fuzzy Hash: D741C321A1E77BD0EA589B0AE84013A6294BF48788F544035E9CE4FB95DF3CEC45EF60
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC66D49206), ref: 00007FFC66D48F94
                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC66D49206), ref: 00007FFC66D48FA6
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC66D49206), ref: 00007FFC66D49006
                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC66D49206), ref: 00007FFC66D490BC
                                                                                                                                          • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC66D49206), ref: 00007FFC66D490D3
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D490E4
                                                                                                                                          • GetStringTypeA.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC66D49206), ref: 00007FFC66D49161
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D49171
                                                                                                                                            • Part of subcall function 00007FFC66D4E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E292
                                                                                                                                            • Part of subcall function 00007FFC66D4E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E2B1
                                                                                                                                            • Part of subcall function 00007FFC66D4E23C: MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E3B5
                                                                                                                                            • Part of subcall function 00007FFC66D4E23C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC66D4E3F0
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ByteCharMultiWide$StringType$Infofree$ErrorLast
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3535580693-0
                                                                                                                                          • Opcode ID: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                          • Instruction ID: 13833b8ad68e37f82f8978ea49daff2c2688409439ffd76c323aa27907a1d1dd
                                                                                                                                          • Opcode Fuzzy Hash: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                          • Instruction Fuzzy Hash: 6461C432B0C6AAC6DB289F26D5404786796FF44BE8B144235EA9D1FBD4DE38EC40DB50
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • GetStartupInfoA.KERNEL32 ref: 00007FFC66D4377D
                                                                                                                                            • Part of subcall function 00007FFC66D43108: Sleep.KERNEL32(?,?,0000000A,00007FFC66D42DA3,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4314D
                                                                                                                                          • GetFileType.KERNEL32 ref: 00007FFC66D438FA
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: FileInfoSleepStartupType
                                                                                                                                          • String ID: @
                                                                                                                                          • API String ID: 1527402494-2766056989
                                                                                                                                          • Opcode ID: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                          • Instruction ID: 033e59bcc8bdae4ae2ad9a9cfa47aee54ca62f585541193455bf4684e43bc982
                                                                                                                                          • Opcode Fuzzy Hash: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                          • Instruction Fuzzy Hash: E391AE22A1C6AAC1E7188B29C44866827A5FF05774F268735C6BD4B3D0DF3DEC41EB21
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$_getptd
                                                                                                                                          • String ID: +$-$0$0
                                                                                                                                          • API String ID: 3432092939-699404926
                                                                                                                                          • Opcode ID: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                          • Instruction ID: 7968c796dab0c03a48053be55116757d24f7ea4ef5950182574e5d1599de741f
                                                                                                                                          • Opcode Fuzzy Hash: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                          • Instruction Fuzzy Hash: 2D710322D0C6BAC1FBBD4615841537A2690AF447ACF254136CADE8A6D1DE2CEC80EF61
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • _FF_MSGBANNER.LIBCMT ref: 00007FFC66D46ADF
                                                                                                                                            • Part of subcall function 00007FFC66D46F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC66D47194,?,?,?,?,00007FFC66D46C69,?,?,00000000,00007FFC66D430C0), ref: 00007FFC66D46FCF
                                                                                                                                            • Part of subcall function 00007FFC66D4334C: ExitProcess.KERNEL32 ref: 00007FFC66D4335B
                                                                                                                                            • Part of subcall function 00007FFC66D4309C: Sleep.KERNEL32(?,?,00000000,00007FFC66D46B19,?,?,00000000,00007FFC66D46BC3,?,?,?,?,?,?,00000000,00007FFC66D42DC8), ref: 00007FFC66D430D2
                                                                                                                                          • _errno.LIBCMT ref: 00007FFC66D46B21
                                                                                                                                          • _lock.LIBCMT ref: 00007FFC66D46B35
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D46B57
                                                                                                                                          • _errno.LIBCMT ref: 00007FFC66D46B5C
                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FFC66D46BC3,?,?,?,?,?,?,00000000,00007FFC66D42DC8,?,?,?,00007FFC66D42DFF), ref: 00007FFC66D46B82
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$CriticalExitFileLeaveModuleNameProcessSectionSleep_lockfree
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1354249094-0
                                                                                                                                          • Opcode ID: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                          • Instruction ID: 46e46b9e52fe65ade63d72ea514a1260b6dd584194f8a3eb27752b02c2e6bc95
                                                                                                                                          • Opcode Fuzzy Hash: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                          • Instruction Fuzzy Hash: BB214121E1D6AAC2F658AB12945437E6254EF84794F045134E6CF4E6D2CF3CEC40EF60
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D42D7A
                                                                                                                                          • FlsGetValue.KERNEL32(?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D42D88
                                                                                                                                          • SetLastError.KERNEL32(?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D42DE0
                                                                                                                                            • Part of subcall function 00007FFC66D43108: Sleep.KERNEL32(?,?,0000000A,00007FFC66D42DA3,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4314D
                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D42DB4
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D42DD7
                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00007FFC66D42DC8
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ErrorLastValue_lock$CurrentSleepThreadfree
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3106088686-0
                                                                                                                                          • Opcode ID: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                          • Instruction ID: d230e6f43b44d54a52fcb8548dace6bc4adabcc7f880779b8eade9cfed452023
                                                                                                                                          • Opcode Fuzzy Hash: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                          • Instruction Fuzzy Hash: 44018820A0DB5BC2FB1C5F6B985417D22A2AF88794F144234C9AD4A7D5DF3CEC48EA30
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1012874770-0
                                                                                                                                          • Opcode ID: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                          • Instruction ID: 801139e468e30f85348632f05be28126a969b726030ebf64a11ed61ec8d5de0a
                                                                                                                                          • Opcode Fuzzy Hash: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                          • Instruction Fuzzy Hash: 8301A812A0E46AD1EFACDB67D4910781361AF80705F591131D69E8E995CE6DFC80EA30
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                          • Opcode ID: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                          • Instruction ID: f402c49203741da0b363e6e84bcf3bd97008f2ccce10b2820f3fca863fed8211
                                                                                                                                          • Opcode Fuzzy Hash: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                          • Instruction Fuzzy Hash: 51B19032B1DB95C6EB24DF22E0405AA67A0FB85744F444531EACD4B785DF3CE905DB50
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free$Sleep_errno
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2081351063-0
                                                                                                                                          • Opcode ID: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                          • Instruction ID: 03132904dc08162ccc2dca7a6e428d1a0f0ee48a8d31dbcb4256b65d2a00c887
                                                                                                                                          • Opcode Fuzzy Hash: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                          • Instruction Fuzzy Hash: 60311E21A0D6AAC1EB1D9F27C45127D66A1AF44FC4F458035DE8E0F796DE2CEC40DB60
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00007FFC66D473E5,?,?,?,?,00007FFC66D434D2,?,?,?,00007FFC66D421CB), ref: 00007FFC66D472FD
                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,00007FFC66D473E5,?,?,?,?,00007FFC66D434D2,?,?,?,00007FFC66D421CB), ref: 00007FFC66D4730C
                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00007FFC66D473E5,?,?,?,?,00007FFC66D434D2,?,?,?,00007FFC66D421CB), ref: 00007FFC66D47389
                                                                                                                                            • Part of subcall function 00007FFC66D4318C: realloc.LIBCMT ref: 00007FFC66D431B7
                                                                                                                                            • Part of subcall function 00007FFC66D4318C: Sleep.KERNEL32(?,?,00000000,00007FFC66D47379,?,?,?,00007FFC66D473E5,?,?,?,?,00007FFC66D434D2), ref: 00007FFC66D431D3
                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00007FFC66D473E5,?,?,?,?,00007FFC66D434D2,?,?,?,00007FFC66D421CB), ref: 00007FFC66D47398
                                                                                                                                          • EncodePointer.KERNEL32(?,?,?,00007FFC66D473E5,?,?,?,?,00007FFC66D434D2,?,?,?,00007FFC66D421CB), ref: 00007FFC66D473A4
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1310268301-0
                                                                                                                                          • Opcode ID: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                          • Instruction ID: e133933263574afcf6109c4ce4787b993a3a5c564bad65d14bc13263e83be926
                                                                                                                                          • Opcode Fuzzy Hash: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                          • Instruction Fuzzy Hash: 5821B211B0E6BAE1EE1CAB62E44817AA251BF44BC0F444435D9DD4F746DE3CF885EB20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1310268301-0
                                                                                                                                          • Opcode ID: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                          • Instruction ID: c76a070155b1144c45f152e517a1a452968d3ac2aef008de1df7f2dea275095d
                                                                                                                                          • Opcode Fuzzy Hash: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                          • Instruction Fuzzy Hash: 4121B310B0EABAE4EE1CEB12A54417AA251AF457C4F480435E9CD4F755DE3CF844DB10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • GetModuleHandleW.KERNEL32(?,?,000000FF,00007FFC66D43359,?,?,00000028,00007FFC66D46C7D,?,?,00000000,00007FFC66D430C0,?,?,00000000,00007FFC66D46B19), ref: 00007FFC66D4331F
                                                                                                                                          • GetProcAddress.KERNEL32(?,?,000000FF,00007FFC66D43359,?,?,00000028,00007FFC66D46C7D,?,?,00000000,00007FFC66D430C0,?,?,00000000,00007FFC66D46B19), ref: 00007FFC66D43334
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                          • API String ID: 1646373207-1276376045
                                                                                                                                          • Opcode ID: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                          • Instruction ID: d36c67dc099cf6440febaa85a74841f27a71ffbac58789a0f046b71f79901c0c
                                                                                                                                          • Opcode Fuzzy Hash: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                          • Instruction Fuzzy Hash: 6DE01D50F1E61AC1FE1D5755685423812505F58754F48543DC49F0E750DE6CAE9CDB30
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                            • Part of subcall function 00007FFC66D4309C: Sleep.KERNEL32(?,?,00000000,00007FFC66D46B19,?,?,00000000,00007FFC66D46BC3,?,?,?,?,?,?,00000000,00007FFC66D42DC8), ref: 00007FFC66D430D2
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D458A5
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D458C1
                                                                                                                                            • Part of subcall function 00007FFC66D46550: RtlCaptureContext.KERNEL32 ref: 00007FFC66D4658F
                                                                                                                                            • Part of subcall function 00007FFC66D46550: IsDebuggerPresent.KERNEL32 ref: 00007FFC66D4662D
                                                                                                                                            • Part of subcall function 00007FFC66D46550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC66D46637
                                                                                                                                            • Part of subcall function 00007FFC66D46550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC66D46642
                                                                                                                                            • Part of subcall function 00007FFC66D46550: GetCurrentProcess.KERNEL32 ref: 00007FFC66D46658
                                                                                                                                            • Part of subcall function 00007FFC66D46550: TerminateProcess.KERNEL32 ref: 00007FFC66D46666
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D458D6
                                                                                                                                            • Part of subcall function 00007FFC66D43024: HeapFree.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4303A
                                                                                                                                            • Part of subcall function 00007FFC66D43024: _errno.LIBCMT ref: 00007FFC66D43044
                                                                                                                                            • Part of subcall function 00007FFC66D43024: GetLastError.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4304C
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D458F5
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D45911
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free$ExceptionFilterProcessUnhandled_errno$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentSleepTerminate
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2294642566-0
                                                                                                                                          • Opcode ID: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                          • Instruction ID: 6832045aa1ad70703883336b2039fec8ef5257143743f39fcf7f626a24ed48af
                                                                                                                                          • Opcode Fuzzy Hash: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                          • Instruction Fuzzy Hash: 5E519336B0CAA9C2EB14DF1AE80016D2395FB84B98F584135DE8D4B794DE3CDD46DB50
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _getptd
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3186804695-0
                                                                                                                                          • Opcode ID: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                          • Instruction ID: 994fa1f3fe4ba001102c0e0350aad801842d46f0db0137d968d850aa1f317446
                                                                                                                                          • Opcode Fuzzy Hash: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                          • Instruction Fuzzy Hash: BE819D72A0969AD6DB28DF26E1843AA73A0FB84784F504135DB8D4BB54EF3CE814DF10
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _lock$DecodePointer_errno_getptd
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 4201827665-0
                                                                                                                                          • Opcode ID: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                          • Instruction ID: e49bfa2c1298cbcf993dff4b6d2320fc2da23fb5d98a9cfce91b944e572e4c3d
                                                                                                                                          • Opcode Fuzzy Hash: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                          • Instruction Fuzzy Hash: 93514E31A0D6EAC6F65CDB26A85577E2291FF44784F104035D9CE4BB92DE7DE840EB20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$DecodePointercalloc
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1531210114-0
                                                                                                                                          • Opcode ID: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                          • Instruction ID: ef7fa9323eca9685848dcc27e69c64e642dbf27e0b8f7bb472a20005986d554d
                                                                                                                                          • Opcode Fuzzy Hash: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                          • Instruction Fuzzy Hash: E221A422E0D7AAC5FB189F51941277A62909FC4780F048434DB8D0FB96DF3CDC10DA60
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          • _lock.LIBCMT ref: 00007FFC66D453B2
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D453D7
                                                                                                                                            • Part of subcall function 00007FFC66D43024: HeapFree.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4303A
                                                                                                                                            • Part of subcall function 00007FFC66D43024: _errno.LIBCMT ref: 00007FFC66D43044
                                                                                                                                            • Part of subcall function 00007FFC66D43024: GetLastError.KERNEL32(?,?,00000000,00007FFC66D42DDC,?,?,?,00007FFC66D42DFF,?,?,?,00007FFC66D4254F,?,?,?,00007FFC66D4262A), ref: 00007FFC66D4304C
                                                                                                                                          • _lock.LIBCMT ref: 00007FFC66D453F2
                                                                                                                                          • free.LIBCMT ref: 00007FFC66D45438
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _lockfree$ErrorFreeHeapLast_errno
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 3188102813-0
                                                                                                                                          • Opcode ID: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                          • Instruction ID: 9d189744da62f41022b18c2df6b53ae3d04abfa55ea5ecd6dedab1fa5e64d410
                                                                                                                                          • Opcode Fuzzy Hash: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                          • Instruction Fuzzy Hash: B7118B21A0E56AC2FF5CABB2D42137C22909F84B44F044135E69F0E2D6DE2CAC45EB31
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CriticalDeleteSection$Freefree
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1250194111-0
                                                                                                                                          • Opcode ID: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                          • Instruction ID: 4695c454f47002c1146ec72ef11a0d46071650a8d55169625d9ec406d3de1b13
                                                                                                                                          • Opcode Fuzzy Hash: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                          • Instruction Fuzzy Hash: E4115131E0DAB9C6E61C9F16E84512D6260EF40B54F584531D6DE0AA95CF3CD851DB20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _lock$Sleep_errno_getptd
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2111406555-0
                                                                                                                                          • Opcode ID: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                          • Instruction ID: 688ed24b7ee35b560d767e7613b0ecf46bbcd3294d91db3c9b1a47d48b305774
                                                                                                                                          • Opcode Fuzzy Hash: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                          • Instruction Fuzzy Hash: CF01B121A0D69AC2F74C6B76D4527AD6260EF84B84F008034E68E0F3C6CE2CEC50EB71
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: _errno$_getptd
                                                                                                                                          • String ID: #
                                                                                                                                          • API String ID: 3432092939-1885708031
                                                                                                                                          • Opcode ID: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                          • Instruction ID: efe38a6ca52173508bc60322a80bdd6c9a60c966c0eb41e20df05240a4a6e1e7
                                                                                                                                          • Opcode Fuzzy Hash: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                          • Instruction Fuzzy Hash: 1D519122A0CAD9C5EB248F25E4802BE6BA0FB91B80F584131DADD1B795CF3DD851EF11
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.302475042.00007FFC66D01000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC66D00000, based on PE: true
                                                                                                                                          • Associated: 00000002.00000002.302470543.00007FFC66D00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302505288.00007FFC66D52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302511230.00007FFC66D56000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          • Associated: 00000002.00000002.302515287.00007FFC66D59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffc66d00000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: free
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                          • Opcode ID: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                          • Instruction ID: d4df4d71141b93095d12d8f0cdc3ab2ed9576b7443eb0da0e0be4281424c348b
                                                                                                                                          • Opcode Fuzzy Hash: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                          • Instruction Fuzzy Hash: 50517D32A0D6A9C6EA689F17E5401B967A0BF85B84F544531DBDE4F781CE3CEC41EB20
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Execution Graph

                                                                                                                                          Execution Coverage:10.7%
                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                          Signature Coverage:0%
                                                                                                                                          Total number of Nodes:11
                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                          execution_graph 3264 1fdec520000 3265 1fdec520183 3264->3265 3266 1fdec52043e VirtualAlloc 3265->3266 3270 1fdec520462 3266->3270 3267 1fdec520a7b 3268 1fdec520531 GetNativeSystemInfo 3268->3267 3269 1fdec52056d VirtualAlloc 3268->3269 3274 1fdec52058b 3269->3274 3270->3267 3270->3268 3271 1fdec520a00 3271->3267 3272 1fdec520a56 RtlAddFunctionTable 3271->3272 3272->3267 3273 1fdec5209d9 VirtualProtect 3273->3274 3274->3271 3274->3273 3274->3274

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 0 1fdec520000-1fdec520460 call 1fdec520aa8 * 2 VirtualAlloc 22 1fdec520462-1fdec520466 0->22 23 1fdec52048a-1fdec520494 0->23 24 1fdec520468-1fdec520488 22->24 26 1fdec520a91-1fdec520aa6 23->26 27 1fdec52049a-1fdec52049e 23->27 24->23 24->24 27->26 28 1fdec5204a4-1fdec5204a8 27->28 28->26 29 1fdec5204ae-1fdec5204b2 28->29 29->26 30 1fdec5204b8-1fdec5204bf 29->30 30->26 31 1fdec5204c5-1fdec5204d2 30->31 31->26 32 1fdec5204d8-1fdec5204e1 31->32 32->26 33 1fdec5204e7-1fdec5204f4 32->33 33->26 34 1fdec5204fa-1fdec520507 33->34 35 1fdec520531-1fdec520567 GetNativeSystemInfo 34->35 36 1fdec520509-1fdec520511 34->36 35->26 38 1fdec52056d-1fdec520589 VirtualAlloc 35->38 37 1fdec520513-1fdec520518 36->37 41 1fdec520521 37->41 42 1fdec52051a-1fdec52051f 37->42 39 1fdec5205a0-1fdec5205ac 38->39 40 1fdec52058b-1fdec52059e 38->40 43 1fdec5205af-1fdec5205b2 39->43 40->39 44 1fdec520523-1fdec52052f 41->44 42->44 46 1fdec5205b4-1fdec5205bf 43->46 47 1fdec5205c1-1fdec5205db 43->47 44->35 44->37 46->43 48 1fdec5205dd-1fdec5205e2 47->48 49 1fdec52061b-1fdec520622 47->49 50 1fdec5205e4-1fdec5205ea 48->50 51 1fdec520628-1fdec52062f 49->51 52 1fdec5206db-1fdec5206e2 49->52 53 1fdec52060b-1fdec520619 50->53 54 1fdec5205ec-1fdec520609 50->54 51->52 55 1fdec520635-1fdec520642 51->55 56 1fdec520864-1fdec52086b 52->56 57 1fdec5206e8-1fdec5206f9 52->57 53->49 53->50 54->53 54->54 55->52 60 1fdec520648-1fdec52064f 55->60 58 1fdec520871-1fdec52087f 56->58 59 1fdec520917-1fdec520929 56->59 61 1fdec520702-1fdec520705 57->61 66 1fdec52090e-1fdec520911 58->66 64 1fdec52092f-1fdec520937 59->64 65 1fdec520a07-1fdec520a1a 59->65 67 1fdec520654-1fdec520658 60->67 62 1fdec520707-1fdec52070a 61->62 63 1fdec5206fb-1fdec5206ff 61->63 69 1fdec520788-1fdec52078e 62->69 70 1fdec52070c-1fdec52071d 62->70 63->61 72 1fdec52093b-1fdec52093f 64->72 84 1fdec520a40-1fdec520a4a 65->84 85 1fdec520a1c-1fdec520a27 65->85 66->59 71 1fdec520884-1fdec5208a9 66->71 68 1fdec5206c0-1fdec5206ca 67->68 76 1fdec5206cc-1fdec5206d2 68->76 77 1fdec52065a-1fdec520669 68->77 74 1fdec520794-1fdec5207a2 69->74 73 1fdec52071f-1fdec520720 70->73 70->74 92 1fdec520907-1fdec52090c 71->92 93 1fdec5208ab-1fdec5208b1 71->93 78 1fdec520945-1fdec52095a 72->78 79 1fdec5209ec-1fdec5209fa 72->79 83 1fdec520722-1fdec520784 73->83 86 1fdec52085d-1fdec52085e 74->86 87 1fdec5207a8 74->87 76->67 88 1fdec5206d4-1fdec5206d5 76->88 80 1fdec52066b-1fdec520678 77->80 81 1fdec52067a-1fdec52067e 77->81 90 1fdec52097b-1fdec52097d 78->90 91 1fdec52095c-1fdec52095e 78->91 79->72 82 1fdec520a00-1fdec520a01 79->82 96 1fdec5206bd-1fdec5206be 80->96 97 1fdec520680-1fdec52068a 81->97 98 1fdec52068c-1fdec520690 81->98 82->65 83->83 101 1fdec520786 83->101 104 1fdec520a7b-1fdec520a8e 84->104 105 1fdec520a4c-1fdec520a54 84->105 102 1fdec520a38-1fdec520a3e 85->102 86->56 103 1fdec5207ae-1fdec5207d4 87->103 88->52 99 1fdec52097f-1fdec520981 90->99 100 1fdec5209a2-1fdec5209a4 90->100 94 1fdec520960-1fdec52096c 91->94 95 1fdec52096e-1fdec520979 91->95 92->66 106 1fdec5208b3-1fdec5208b9 93->106 107 1fdec5208bb-1fdec5208c8 93->107 110 1fdec5209be-1fdec5209bf 94->110 95->110 96->68 111 1fdec5206b6-1fdec5206ba 97->111 114 1fdec520692-1fdec5206a3 98->114 115 1fdec5206a5-1fdec5206a9 98->115 112 1fdec520983-1fdec520987 99->112 113 1fdec520989-1fdec52098b 99->113 116 1fdec5209a6-1fdec5209aa 100->116 117 1fdec5209ac-1fdec5209bb 100->117 101->74 102->84 108 1fdec520a29-1fdec520a35 102->108 127 1fdec520835-1fdec520839 103->127 128 1fdec5207d6-1fdec5207d9 103->128 104->26 105->104 109 1fdec520a56-1fdec520a79 RtlAddFunctionTable 105->109 118 1fdec5208ea-1fdec5208fe 106->118 119 1fdec5208d3-1fdec5208e5 107->119 120 1fdec5208ca-1fdec5208d1 107->120 108->102 109->104 125 1fdec5209c5-1fdec5209cb 110->125 111->96 112->110 113->100 123 1fdec52098d-1fdec52098f 113->123 114->111 115->96 124 1fdec5206ab-1fdec5206b3 115->124 116->110 117->110 118->92 138 1fdec520900-1fdec520905 118->138 119->118 120->119 120->120 129 1fdec520991-1fdec520997 123->129 130 1fdec520999-1fdec5209a0 123->130 124->111 131 1fdec5209cd-1fdec5209d3 125->131 132 1fdec5209d9-1fdec5209e9 VirtualProtect 125->132 136 1fdec520844-1fdec520850 127->136 137 1fdec52083b 127->137 134 1fdec5207e3-1fdec5207f0 128->134 135 1fdec5207db-1fdec5207e1 128->135 129->110 130->125 131->132 132->79 140 1fdec5207f2-1fdec5207f9 134->140 141 1fdec5207fb-1fdec52080d 134->141 139 1fdec520812-1fdec52082c 135->139 136->103 142 1fdec520856-1fdec520857 136->142 137->136 138->93 139->127 144 1fdec52082e-1fdec520833 139->144 140->140 140->141 141->139 142->86 144->128
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298455739.000001FDEC520000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001FDEC520000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_1fdec520000_rundll32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                          • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                          • API String ID: 394283112-2517549848
                                                                                                                                          • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction ID: 88e723a74b6f61caaefd367f91159bc6ad4a05d42440651a8b90f157f39e2c30
                                                                                                                                          • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction Fuzzy Hash: 5872CE30619B498BDB6DDF18D8857BAB7F1FB98304F10422EE89AC7252DB34D542CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                          • API String ID: 0-464535774
                                                                                                                                          • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                          • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                          • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                          • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                          • API String ID: 0-3528011396
                                                                                                                                          • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                          • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                          • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                          • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 228 180021bdf-180021bee 221->228 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 229 1800219e4-1800219ee 227->229 230 180021681-180021686 227->230 228->217 229->217 232 1800219d5-1800219df call 18001dfb4 230->232 233 18002168c-180021691 230->233 232->217 235 180021697-18002169c 233->235 236 18002190c-1800219a5 call 18000abac 233->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 246 1800219b2-1800219c6 243->246 247 1800219cb-1800219d0 243->247 244->224 246->217 247->217
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                          • API String ID: 0-3036092626
                                                                                                                                          • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                          • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                          • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                          • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 261 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->261 262 18000cca0-18000cca5 256->262 284 18000cfb4-18000d00a call 1800194a4 257->284 263 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->263 264 18000c64e-18000c653 258->264 286 18000cc28-18000cc85 call 1800194a4 259->286 300 18000cedc-18000cf26 call 1800194a4 261->300 269 18000cd35-18000cdce call 18000703c call 18001c32c 262->269 270 18000ccab-18000ccb0 262->270 263->253 272 18000c9c1-18000ca52 call 18002870c call 18001c32c 264->272 273 18000c659-18000c65e 264->273 309 18000cdd3-18000ce2e call 1800194a4 269->309 279 18000ccb6-18000cd30 call 180021434 270->279 280 18000d00f-18000d014 270->280 311 18000ca57-18000caa0 call 1800194a4 272->311 282 18000c664-18000c669 273->282 283 18000c8bb-18000c963 call 180002610 call 18001c32c 273->283 279->253 280->253 288 18000d01a-18000d020 280->288 292 18000c7b2-18000c85a call 180019618 call 18001c32c 282->292 293 18000c66f-18000c674 282->293 316 18000c968-18000c9bc call 1800194a4 283->316 284->280 286->253 325 18000c85f-18000c8b6 call 1800194a4 292->325 293->280 303 18000c67a-18000c73d call 180002178 call 18001c32c 293->303 300->253 326 18000c742-18000c7ad call 1800194a4 303->326 309->253 311->253 316->253 325->253 326->253
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: +#;)$K'$sf$w\H
                                                                                                                                          • API String ID: 0-1051058546
                                                                                                                                          • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                          • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                          • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                          • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: <4P$<8$<w.
                                                                                                                                          • API String ID: 0-1030867500
                                                                                                                                          • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                          • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                          • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                          • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                          • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                          • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                          • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 363 180022055-18002205b 361->363 364 18002232e-180022333 361->364 366 180022061-180022067 363->366 367 1800222be-180022329 call 180019cb4 363->367 364->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 373 1800223b2-1800223c2 368->373 370->368 372 180022075-180022083 370->372 371->368 376 180022089-18002208d 372->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                          • API String ID: 0-2447245168
                                                                                                                                          • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                          • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                          • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                          • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 581 1800061ab-1800061b0 570->581 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 577 180005a25-180005a2a 572->577 578 180005da6-180005fb1 call 1800093f0 572->578 573->569 579 1800061bb-18000625a call 180001b1c 577->579 580 180005a30-180005a35 577->580 593 180005fc3-180005fc8 578->593 594 180005fb3-180005fbe 578->594 587 18000625f-180006271 579->587 584 180005a3b-180005a40 580->584 585 180005d7e-180005d8c 580->585 586 1800061b6 581->586 581->587 590 180005a46-180005a4b 584->590 591 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 584->591 592 180005d92-180005d96 585->592 586->569 595 180005a51-180005a56 590->595 596 180005ad8-180005b68 call 18000abac 590->596 591->569 597 180005d98-180005da1 592->597 598 180005d8e-180005d8f 592->598 593->569 594->569 595->581 600 180005a5c-180005ad3 call 180007958 595->600 596->587 607 180005b6e-180005b73 596->607 597->569 598->592 600->569 607->569
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                          • API String ID: 0-2100131636
                                                                                                                                          • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                          • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                          • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                          • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                          • API String ID: 0-2401169580
                                                                                                                                          • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                          • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                          • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                          • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                          • API String ID: 0-1318892062
                                                                                                                                          • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                          • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                          • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                          • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 688 18001fc62-18001fc67 683->688 689 18001fde5-18001fe8f call 180012598 683->689 702 1800201fe-180020203 684->702 690 1800200b6-180020164 call 180012598 685->690 691 18001ff29-18001ff2e 685->691 697 18002020a-18002026b call 1800190d4 688->697 698 18001fc6d-18001fc72 688->698 689->679 690->679 692 1800200a1-1800200b1 call 1800014f8 691->692 693 18001ff34-18001ff39 691->693 692->679 700 180020003-180020091 call 180021434 693->700 701 18001ff3f-18001ff44 693->701 711 180020270-180020291 697->711 706 18001fc78-18001fc7d 698->706 707 18001fd57-18001fde0 call 180012598 698->707 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 717 18001fc8e-18001fd1a call 18001e938 715->717 716->679 717->679 723->679
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                          • API String ID: 0-3477398917
                                                                                                                                          • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                          • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                          • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                          • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: JQ$k&($t$v$x\J
                                                                                                                                          • API String ID: 0-1134872184
                                                                                                                                          • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                          • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                          • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                          • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: R$)H8$?rIc$L==$V
                                                                                                                                          • API String ID: 0-2512384441
                                                                                                                                          • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                          • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                          • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                          • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Qq$bt$vird$+$S
                                                                                                                                          • API String ID: 0-3373980505
                                                                                                                                          • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                          • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                          • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                          • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: V$@$P9$^_"
                                                                                                                                          • API String ID: 0-1880944046
                                                                                                                                          • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                          • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                          • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                          • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: =_$F)k$b/$syG
                                                                                                                                          • API String ID: 0-3955183656
                                                                                                                                          • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                          • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                          • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                          • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                          • API String ID: 0-746338152
                                                                                                                                          • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                          • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                          • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                          • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *i^$MIC$-Z$]2
                                                                                                                                          • API String ID: 0-498664264
                                                                                                                                          • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                          • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                          • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                          • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: B$EG$QsF$_
                                                                                                                                          • API String ID: 0-784369960
                                                                                                                                          • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                          • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                          • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                          • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                          • API String ID: 0-1363032466
                                                                                                                                          • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                          • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                          • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                          • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *+_$WSh$\O$#o
                                                                                                                                          • API String ID: 0-1846314129
                                                                                                                                          • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                          • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                          • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                          • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: .B$O$M*K$\<
                                                                                                                                          • API String ID: 0-3225238681
                                                                                                                                          • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                          • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                          • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                          • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $$$$xVO$~O
                                                                                                                                          • API String ID: 0-3655128719
                                                                                                                                          • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                          • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                          • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                          • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ,IW$G$JMg$l
                                                                                                                                          • API String ID: 0-1370644289
                                                                                                                                          • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                          • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                          • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                          • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000003.00000002.298205207.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ,$,$2S=$i`}G
                                                                                                                                          • API String ID: 0-4285990414
                                                                                                                                          • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                          • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                          • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                          • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Execution Graph

                                                                                                                                          Execution Coverage:10.7%
                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                          Signature Coverage:0%
                                                                                                                                          Total number of Nodes:11
                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                          execution_graph 3264 1e218400000 3265 1e218400183 3264->3265 3266 1e21840043e VirtualAlloc 3265->3266 3269 1e218400462 3266->3269 3267 1e218400531 GetNativeSystemInfo 3268 1e21840056d VirtualAlloc 3267->3268 3270 1e218400a7b 3267->3270 3274 1e21840058b 3268->3274 3269->3267 3269->3270 3271 1e218400a00 3271->3270 3272 1e218400a56 RtlAddFunctionTable 3271->3272 3272->3270 3273 1e2184009d9 VirtualProtect 3273->3274 3274->3271 3274->3273

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 0 1e218400000-1e218400460 call 1e218400aa8 * 2 VirtualAlloc 22 1e218400462-1e218400466 0->22 23 1e21840048a-1e218400494 0->23 24 1e218400468-1e218400488 22->24 26 1e21840049a-1e21840049e 23->26 27 1e218400a91-1e218400aa6 23->27 24->23 24->24 26->27 28 1e2184004a4-1e2184004a8 26->28 28->27 29 1e2184004ae-1e2184004b2 28->29 29->27 30 1e2184004b8-1e2184004bf 29->30 30->27 31 1e2184004c5-1e2184004d2 30->31 31->27 32 1e2184004d8-1e2184004e1 31->32 32->27 33 1e2184004e7-1e2184004f4 32->33 33->27 34 1e2184004fa-1e218400507 33->34 35 1e218400509-1e218400511 34->35 36 1e218400531-1e218400567 GetNativeSystemInfo 34->36 37 1e218400513-1e218400518 35->37 36->27 38 1e21840056d-1e218400589 VirtualAlloc 36->38 39 1e21840051a-1e21840051f 37->39 40 1e218400521 37->40 41 1e21840058b-1e21840059e 38->41 42 1e2184005a0-1e2184005ac 38->42 43 1e218400523-1e21840052f 39->43 40->43 41->42 44 1e2184005af-1e2184005b2 42->44 43->36 43->37 46 1e2184005b4-1e2184005bf 44->46 47 1e2184005c1-1e2184005db 44->47 46->44 48 1e21840061b-1e218400622 47->48 49 1e2184005dd-1e2184005e2 47->49 51 1e218400628-1e21840062f 48->51 52 1e2184006db-1e2184006e2 48->52 50 1e2184005e4-1e2184005ea 49->50 53 1e21840060b-1e218400619 50->53 54 1e2184005ec-1e218400609 50->54 51->52 55 1e218400635-1e218400642 51->55 56 1e218400864-1e21840086b 52->56 57 1e2184006e8-1e2184006f9 52->57 53->48 53->50 54->53 54->54 55->52 60 1e218400648-1e21840064f 55->60 58 1e218400917-1e218400929 56->58 59 1e218400871-1e21840087f 56->59 61 1e218400702-1e218400705 57->61 62 1e218400a07-1e218400a1a 58->62 63 1e21840092f-1e218400937 58->63 64 1e21840090e-1e218400911 59->64 65 1e218400654-1e218400658 60->65 66 1e218400707-1e21840070a 61->66 67 1e2184006fb-1e2184006ff 61->67 90 1e218400a1c-1e218400a27 62->90 91 1e218400a40-1e218400a4a 62->91 69 1e21840093b-1e21840093f 63->69 64->58 68 1e218400884-1e2184008a9 64->68 70 1e2184006c0-1e2184006ca 65->70 71 1e218400788-1e21840078e 66->71 72 1e21840070c-1e21840071d 66->72 67->61 95 1e218400907-1e21840090c 68->95 96 1e2184008ab-1e2184008b1 68->96 75 1e218400945-1e21840095a 69->75 76 1e2184009ec-1e2184009fa 69->76 73 1e21840065a-1e218400669 70->73 74 1e2184006cc-1e2184006d2 70->74 77 1e218400794-1e2184007a2 71->77 72->77 78 1e21840071f-1e218400720 72->78 86 1e21840067a-1e21840067e 73->86 87 1e21840066b-1e218400678 73->87 74->65 82 1e2184006d4-1e2184006d5 74->82 84 1e21840097b-1e21840097d 75->84 85 1e21840095c-1e21840095e 75->85 76->69 88 1e218400a00-1e218400a01 76->88 80 1e2184007a8 77->80 81 1e21840085d-1e21840085e 77->81 89 1e218400722-1e218400784 78->89 92 1e2184007ae-1e2184007d4 80->92 81->56 82->52 100 1e2184009a2-1e2184009a4 84->100 101 1e21840097f-1e218400981 84->101 97 1e21840096e-1e218400979 85->97 98 1e218400960-1e21840096c 85->98 102 1e21840068c-1e218400690 86->102 103 1e218400680-1e21840068a 86->103 99 1e2184006bd-1e2184006be 87->99 88->62 89->89 104 1e218400786 89->104 105 1e218400a38-1e218400a3e 90->105 93 1e218400a7b-1e218400a8e 91->93 94 1e218400a4c-1e218400a54 91->94 129 1e218400835-1e218400839 92->129 130 1e2184007d6-1e2184007d9 92->130 93->27 94->93 111 1e218400a56-1e218400a79 RtlAddFunctionTable 94->111 95->64 108 1e2184008b3-1e2184008b9 96->108 109 1e2184008bb-1e2184008c8 96->109 112 1e2184009be-1e2184009bf 97->112 98->112 99->70 106 1e2184009a6-1e2184009aa 100->106 107 1e2184009ac-1e2184009bb 100->107 113 1e218400983-1e218400987 101->113 114 1e218400989-1e21840098b 101->114 116 1e218400692-1e2184006a3 102->116 117 1e2184006a5-1e2184006a9 102->117 115 1e2184006b6-1e2184006ba 103->115 104->77 105->91 110 1e218400a29-1e218400a35 105->110 106->112 107->112 119 1e2184008ea-1e2184008fe 108->119 120 1e2184008d3-1e2184008e5 109->120 121 1e2184008ca-1e2184008d1 109->121 110->105 111->93 118 1e2184009c5-1e2184009cb 112->118 113->112 114->100 124 1e21840098d-1e21840098f 114->124 115->99 116->115 117->99 125 1e2184006ab-1e2184006b3 117->125 126 1e2184009d9-1e2184009e9 VirtualProtect 118->126 127 1e2184009cd-1e2184009d3 118->127 119->95 139 1e218400900-1e218400905 119->139 120->119 121->120 121->121 131 1e218400999-1e2184009a0 124->131 132 1e218400991-1e218400997 124->132 125->115 126->76 127->126 136 1e218400844-1e218400850 129->136 137 1e21840083b 129->137 134 1e2184007e3-1e2184007f0 130->134 135 1e2184007db-1e2184007e1 130->135 131->118 132->112 141 1e2184007f2-1e2184007f9 134->141 142 1e2184007fb-1e21840080d 134->142 140 1e218400812-1e21840082c 135->140 136->92 138 1e218400856-1e218400857 136->138 137->136 138->81 139->96 140->129 144 1e21840082e-1e218400833 140->144 141->141 141->142 142->140 144->130
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.299098863.000001E218400000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001E218400000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_1e218400000_rundll32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                          • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                          • API String ID: 394283112-2517549848
                                                                                                                                          • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction ID: 101b8a984844ad0358ccfc56a2b6f7ec97d559909bb5b37a8cd90e0ca631346d
                                                                                                                                          • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction Fuzzy Hash: 0072C030618A888BDB6DDF18C8957EEB7E5FB98304F10462DE88AC7251DF74D642CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                          • API String ID: 0-464535774
                                                                                                                                          • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                          • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                          • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                          • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                          • API String ID: 0-3528011396
                                                                                                                                          • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                          • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                          • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                          • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 228 180021bdf-180021bee 221->228 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 229 1800219e4-1800219ee 227->229 230 180021681-180021686 227->230 228->217 229->217 232 1800219d5-1800219df call 18001dfb4 230->232 233 18002168c-180021691 230->233 232->217 235 180021697-18002169c 233->235 236 18002190c-1800219a5 call 18000abac 233->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 246 1800219b2-1800219c6 243->246 247 1800219cb-1800219d0 243->247 244->224 246->217 247->217
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                          • API String ID: 0-3036092626
                                                                                                                                          • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                          • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                          • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                          • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 261 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->261 262 18000cca0-18000cca5 256->262 284 18000cfb4-18000d00a call 1800194a4 257->284 263 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->263 264 18000c64e-18000c653 258->264 286 18000cc28-18000cc85 call 1800194a4 259->286 300 18000cedc-18000cf26 call 1800194a4 261->300 269 18000cd35-18000cdce call 18000703c call 18001c32c 262->269 270 18000ccab-18000ccb0 262->270 263->253 272 18000c9c1-18000ca52 call 18002870c call 18001c32c 264->272 273 18000c659-18000c65e 264->273 309 18000cdd3-18000ce2e call 1800194a4 269->309 279 18000ccb6-18000cd30 call 180021434 270->279 280 18000d00f-18000d014 270->280 311 18000ca57-18000caa0 call 1800194a4 272->311 282 18000c664-18000c669 273->282 283 18000c8bb-18000c963 call 180002610 call 18001c32c 273->283 279->253 280->253 288 18000d01a-18000d020 280->288 292 18000c7b2-18000c85a call 180019618 call 18001c32c 282->292 293 18000c66f-18000c674 282->293 316 18000c968-18000c9bc call 1800194a4 283->316 284->280 286->253 325 18000c85f-18000c8b6 call 1800194a4 292->325 293->280 303 18000c67a-18000c73d call 180002178 call 18001c32c 293->303 300->253 326 18000c742-18000c7ad call 1800194a4 303->326 309->253 311->253 316->253 325->253 326->253
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: +#;)$K'$sf$w\H
                                                                                                                                          • API String ID: 0-1051058546
                                                                                                                                          • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                          • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                          • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                          • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: <4P$<8$<w.
                                                                                                                                          • API String ID: 0-1030867500
                                                                                                                                          • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                          • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                          • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                          • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                          • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                          • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                          • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 366 180022061-180022067 362->366 367 1800222be-180022329 call 180019cb4 362->367 363->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 372 1800223b2-1800223c2 368->372 370->368 375 180022075-180022083 370->375 371->368 376 180022089-18002208d 375->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                          • API String ID: 0-2447245168
                                                                                                                                          • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                          • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                          • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                          • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 581 1800061ab-1800061b0 570->581 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 577 180005a25-180005a2a 572->577 578 180005da6-180005fb1 call 1800093f0 572->578 573->569 579 1800061bb-18000625a call 180001b1c 577->579 580 180005a30-180005a35 577->580 593 180005fc3-180005fc8 578->593 594 180005fb3-180005fbe 578->594 587 18000625f-180006271 579->587 584 180005a3b-180005a40 580->584 585 180005d7e-180005d8c 580->585 586 1800061b6 581->586 581->587 590 180005a46-180005a4b 584->590 591 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 584->591 592 180005d92-180005d96 585->592 586->569 595 180005a51-180005a56 590->595 596 180005ad8-180005b68 call 18000abac 590->596 591->569 597 180005d98-180005da1 592->597 598 180005d8e-180005d8f 592->598 593->569 594->569 595->581 600 180005a5c-180005ad3 call 180007958 595->600 596->587 607 180005b6e-180005b73 596->607 597->569 598->592 600->569 607->569
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                          • API String ID: 0-2100131636
                                                                                                                                          • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                          • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                          • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                          • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                          • API String ID: 0-2401169580
                                                                                                                                          • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                          • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                          • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                          • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                          • API String ID: 0-1318892062
                                                                                                                                          • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                          • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                          • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                          • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 702 1800201fe-180020203 684->702 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 695 18002020a-18002026b call 1800190d4 687->695 696 18001fc6d-18001fc72 687->696 688->679 689->679 698 1800200a1-1800200b1 call 1800014f8 690->698 699 18001ff34-18001ff39 690->699 711 180020270-180020291 695->711 706 18001fc78-18001fc7d 696->706 707 18001fd57-18001fde0 call 180012598 696->707 698->679 700 180020003-180020091 call 180021434 699->700 701 18001ff3f-18001ff44 699->701 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 720 18001fc8e-18001fd1a call 18001e938 715->720 716->679 720->679 723->679
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                          • API String ID: 0-3477398917
                                                                                                                                          • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                          • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                          • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                          • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: JQ$k&($t$v$x\J
                                                                                                                                          • API String ID: 0-1134872184
                                                                                                                                          • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                          • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                          • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                          • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: R$)H8$?rIc$L==$V
                                                                                                                                          • API String ID: 0-2512384441
                                                                                                                                          • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                          • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                          • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                          • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: Qq$bt$vird$+$S
                                                                                                                                          • API String ID: 0-3373980505
                                                                                                                                          • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                          • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                          • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                          • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: V$@$P9$^_"
                                                                                                                                          • API String ID: 0-1880944046
                                                                                                                                          • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                          • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                          • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                          • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: =_$F)k$b/$syG
                                                                                                                                          • API String ID: 0-3955183656
                                                                                                                                          • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                          • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                          • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                          • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                          • API String ID: 0-746338152
                                                                                                                                          • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                          • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                          • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                          • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *i^$MIC$-Z$]2
                                                                                                                                          • API String ID: 0-498664264
                                                                                                                                          • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                          • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                          • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                          • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: B$EG$QsF$_
                                                                                                                                          • API String ID: 0-784369960
                                                                                                                                          • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                          • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                          • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                          • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                          • API String ID: 0-1363032466
                                                                                                                                          • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                          • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                          • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                          • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: *+_$WSh$\O$#o
                                                                                                                                          • API String ID: 0-1846314129
                                                                                                                                          • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                          • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                          • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                          • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: .B$O$M*K$\<
                                                                                                                                          • API String ID: 0-3225238681
                                                                                                                                          • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                          • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                          • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                          • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: $$$$xVO$~O
                                                                                                                                          • API String ID: 0-3655128719
                                                                                                                                          • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                          • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                          • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                          • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ,IW$G$JMg$l
                                                                                                                                          • API String ID: 0-1370644289
                                                                                                                                          • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                          • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                          • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                          • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000004.00000002.298411789.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: ,$,$2S=$i`}G
                                                                                                                                          • API String ID: 0-4285990414
                                                                                                                                          • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                          • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                          • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                          • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Execution Graph

                                                                                                                                          Execution Coverage:55.8%
                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                          Signature Coverage:0%
                                                                                                                                          Total number of Nodes:11
                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                          execution_graph 162 1f1ca7b0000 163 1f1ca7b0183 162->163 164 1f1ca7b043e VirtualAlloc 163->164 168 1f1ca7b0462 164->168 165 1f1ca7b0a7b 166 1f1ca7b0531 GetNativeSystemInfo 166->165 167 1f1ca7b056d VirtualAlloc 166->167 172 1f1ca7b058b 167->172 168->165 168->166 169 1f1ca7b0a00 169->165 170 1f1ca7b0a56 RtlAddFunctionTable 169->170 170->165 171 1f1ca7b09d9 VirtualProtect 171->172 172->169 172->171

                                                                                                                                          Callgraph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          • Opacity -> Relevance
                                                                                                                                          • Disassembly available
                                                                                                                                          callgraph 0 Function_000001F1CA7B0000 1 Function_000001F1CA7B0AA8 0->1

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 0 1f1ca7b0000-1f1ca7b0460 call 1f1ca7b0aa8 * 2 VirtualAlloc 22 1f1ca7b048a-1f1ca7b0494 0->22 23 1f1ca7b0462-1f1ca7b0466 0->23 26 1f1ca7b049a-1f1ca7b049e 22->26 27 1f1ca7b0a91-1f1ca7b0aa6 22->27 24 1f1ca7b0468-1f1ca7b0488 23->24 24->22 24->24 26->27 28 1f1ca7b04a4-1f1ca7b04a8 26->28 28->27 29 1f1ca7b04ae-1f1ca7b04b2 28->29 29->27 30 1f1ca7b04b8-1f1ca7b04bf 29->30 30->27 31 1f1ca7b04c5-1f1ca7b04d2 30->31 31->27 32 1f1ca7b04d8-1f1ca7b04e1 31->32 32->27 33 1f1ca7b04e7-1f1ca7b04f4 32->33 33->27 34 1f1ca7b04fa-1f1ca7b0507 33->34 35 1f1ca7b0509-1f1ca7b0511 34->35 36 1f1ca7b0531-1f1ca7b0567 GetNativeSystemInfo 34->36 37 1f1ca7b0513-1f1ca7b0518 35->37 36->27 38 1f1ca7b056d-1f1ca7b0589 VirtualAlloc 36->38 39 1f1ca7b051a-1f1ca7b051f 37->39 40 1f1ca7b0521 37->40 41 1f1ca7b058b-1f1ca7b059e 38->41 42 1f1ca7b05a0-1f1ca7b05ac 38->42 43 1f1ca7b0523-1f1ca7b052f 39->43 40->43 41->42 44 1f1ca7b05af-1f1ca7b05b2 42->44 43->36 43->37 46 1f1ca7b05b4-1f1ca7b05bf 44->46 47 1f1ca7b05c1-1f1ca7b05db 44->47 46->44 48 1f1ca7b061b-1f1ca7b0622 47->48 49 1f1ca7b05dd-1f1ca7b05e2 47->49 51 1f1ca7b06db-1f1ca7b06e2 48->51 52 1f1ca7b0628-1f1ca7b062f 48->52 50 1f1ca7b05e4-1f1ca7b05ea 49->50 53 1f1ca7b05ec-1f1ca7b0609 50->53 54 1f1ca7b060b-1f1ca7b0619 50->54 56 1f1ca7b0864-1f1ca7b086b 51->56 57 1f1ca7b06e8-1f1ca7b06f9 51->57 52->51 55 1f1ca7b0635-1f1ca7b0642 52->55 53->53 53->54 54->48 54->50 55->51 60 1f1ca7b0648-1f1ca7b064f 55->60 58 1f1ca7b0871-1f1ca7b087f 56->58 59 1f1ca7b0917-1f1ca7b0929 56->59 61 1f1ca7b0702-1f1ca7b0705 57->61 64 1f1ca7b090e-1f1ca7b0911 58->64 62 1f1ca7b092f-1f1ca7b0937 59->62 63 1f1ca7b0a07-1f1ca7b0a1a 59->63 65 1f1ca7b0654-1f1ca7b0658 60->65 66 1f1ca7b06fb-1f1ca7b06ff 61->66 67 1f1ca7b0707-1f1ca7b070a 61->67 69 1f1ca7b093b-1f1ca7b093f 62->69 90 1f1ca7b0a1c-1f1ca7b0a27 63->90 91 1f1ca7b0a40-1f1ca7b0a4a 63->91 64->59 68 1f1ca7b0884-1f1ca7b08a9 64->68 70 1f1ca7b06c0-1f1ca7b06ca 65->70 66->61 71 1f1ca7b070c-1f1ca7b071d 67->71 72 1f1ca7b0788-1f1ca7b078e 67->72 96 1f1ca7b08ab-1f1ca7b08b1 68->96 97 1f1ca7b0907-1f1ca7b090c 68->97 76 1f1ca7b09ec-1f1ca7b09fa 69->76 77 1f1ca7b0945-1f1ca7b095a 69->77 74 1f1ca7b06cc-1f1ca7b06d2 70->74 75 1f1ca7b065a-1f1ca7b0669 70->75 73 1f1ca7b0794-1f1ca7b07a2 71->73 78 1f1ca7b071f-1f1ca7b0720 71->78 72->73 80 1f1ca7b085d-1f1ca7b085e 73->80 81 1f1ca7b07a8 73->81 74->65 82 1f1ca7b06d4-1f1ca7b06d5 74->82 86 1f1ca7b066b-1f1ca7b0678 75->86 87 1f1ca7b067a-1f1ca7b067e 75->87 76->69 88 1f1ca7b0a00-1f1ca7b0a01 76->88 84 1f1ca7b095c-1f1ca7b095e 77->84 85 1f1ca7b097b-1f1ca7b097d 77->85 89 1f1ca7b0722-1f1ca7b0784 78->89 80->56 93 1f1ca7b07ae-1f1ca7b07d4 81->93 82->51 98 1f1ca7b0960-1f1ca7b096c 84->98 99 1f1ca7b096e-1f1ca7b0979 84->99 101 1f1ca7b097f-1f1ca7b0981 85->101 102 1f1ca7b09a2-1f1ca7b09a4 85->102 100 1f1ca7b06bd-1f1ca7b06be 86->100 103 1f1ca7b068c-1f1ca7b0690 87->103 104 1f1ca7b0680-1f1ca7b068a 87->104 88->63 89->89 105 1f1ca7b0786 89->105 92 1f1ca7b0a38-1f1ca7b0a3e 90->92 94 1f1ca7b0a4c-1f1ca7b0a54 91->94 95 1f1ca7b0a7b-1f1ca7b0a8e 91->95 92->91 106 1f1ca7b0a29-1f1ca7b0a35 92->106 127 1f1ca7b07d6-1f1ca7b07d9 93->127 128 1f1ca7b0835-1f1ca7b0839 93->128 94->95 107 1f1ca7b0a56-1f1ca7b0a79 RtlAddFunctionTable 94->107 95->27 116 1f1ca7b08bb-1f1ca7b08c8 96->116 117 1f1ca7b08b3-1f1ca7b08b9 96->117 97->64 108 1f1ca7b09be-1f1ca7b09bf 98->108 99->108 100->70 109 1f1ca7b0989-1f1ca7b098b 101->109 110 1f1ca7b0983-1f1ca7b0987 101->110 114 1f1ca7b09ac-1f1ca7b09bb 102->114 115 1f1ca7b09a6-1f1ca7b09aa 102->115 112 1f1ca7b0692-1f1ca7b06a3 103->112 113 1f1ca7b06a5-1f1ca7b06a9 103->113 111 1f1ca7b06b6-1f1ca7b06ba 104->111 105->73 106->92 107->95 122 1f1ca7b09c5-1f1ca7b09cb 108->122 109->102 120 1f1ca7b098d-1f1ca7b098f 109->120 110->108 111->100 112->111 113->100 121 1f1ca7b06ab-1f1ca7b06b3 113->121 114->108 115->108 124 1f1ca7b08ca-1f1ca7b08d1 116->124 125 1f1ca7b08d3-1f1ca7b08e5 116->125 123 1f1ca7b08ea-1f1ca7b08fe 117->123 129 1f1ca7b0999-1f1ca7b09a0 120->129 130 1f1ca7b0991-1f1ca7b0997 120->130 121->111 131 1f1ca7b09d9-1f1ca7b09e9 VirtualProtect 122->131 132 1f1ca7b09cd-1f1ca7b09d3 122->132 123->97 138 1f1ca7b0900-1f1ca7b0905 123->138 124->124 124->125 125->123 134 1f1ca7b07db-1f1ca7b07e1 127->134 135 1f1ca7b07e3-1f1ca7b07f0 127->135 136 1f1ca7b083b 128->136 137 1f1ca7b0844-1f1ca7b0850 128->137 129->122 130->108 131->76 132->131 139 1f1ca7b0812-1f1ca7b082c 134->139 140 1f1ca7b07fb-1f1ca7b080d 135->140 141 1f1ca7b07f2-1f1ca7b07f9 135->141 136->137 137->93 142 1f1ca7b0856-1f1ca7b0857 137->142 138->96 139->128 144 1f1ca7b082e-1f1ca7b0833 139->144 140->139 141->140 141->141 142->80 144->127
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000006.00000002.329832538.000001F1CA7B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001F1CA7B0000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_6_2_1f1ca7b0000_rundll32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                          • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                          • API String ID: 394283112-2517549848
                                                                                                                                          • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction ID: 1a6a312b8bb63acbe65d057dcf5b0f36ff8966fc4b17793de0be797cc11d872c
                                                                                                                                          • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction Fuzzy Hash: E0723271618B49CBDB29DF19D8997FAB7E0FB98304F10422DE88AC3641DB34D942CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Execution Graph

                                                                                                                                          Execution Coverage:18.4%
                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                          Signature Coverage:4.8%
                                                                                                                                          Total number of Nodes:83
                                                                                                                                          Total number of Limit Nodes:8
                                                                                                                                          execution_graph 3902 18001aca4 3907 18001ad22 3902->3907 3903 18001ba75 3907->3903 3908 180012b50 3907->3908 3911 18000a4fc 3907->3911 3914 18001cec4 3907->3914 3910 180012b8a 3908->3910 3909 180012bfb InternetOpenW 3909->3907 3910->3909 3913 18000a572 3911->3913 3912 18000a5f0 HttpOpenRequestW 3912->3907 3913->3912 3916 18001cf4a 3914->3916 3915 18001cfe2 InternetConnectW 3915->3907 3916->3915 3917 180015388 3920 1800227d4 3917->3920 3919 1800153e3 3924 18002281d 3920->3924 3922 180024315 3922->3919 3924->3922 3926 18001c05c 3924->3926 3930 18001c568 3924->3930 3937 180017908 3924->3937 3928 18001c0af 3926->3928 3929 18001c2e1 3928->3929 3941 18002ad58 3928->3941 3929->3924 3934 18001c58a 3930->3934 3932 18001c948 3932->3924 3934->3932 3948 180003598 3934->3948 3952 18000ac48 3934->3952 3956 180025dac 3934->3956 3960 1800097c0 3934->3960 3939 180017932 3937->3939 3938 180015e2c CreateThread 3938->3939 3939->3938 3940 180017bcd 3939->3940 3940->3924 3944 1800046a8 3941->3944 3943 18002ae38 3943->3928 3946 1800046ec 3944->3946 3945 180004982 3945->3943 3946->3945 3947 180004945 Process32FirstW 3946->3947 3947->3946 3950 180003640 3948->3950 3949 1800044c0 3949->3934 3950->3949 3964 18001ed50 3950->3964 3954 18000ac8e 3952->3954 3953 18000b5fe 3953->3934 3954->3953 3955 18001ed50 CreateFileW 3954->3955 3955->3954 3959 180025dde 3956->3959 3958 180026180 3958->3934 3959->3958 3971 180015e2c 3959->3971 3961 1800097fc 3960->3961 3962 18000981d 3961->3962 3963 18001ed50 CreateFileW 3961->3963 3962->3934 3963->3961 3965 18001ed7a 3964->3965 3967 18001f06b 3965->3967 3968 18000fb00 3965->3968 3967->3950 3970 18000fb80 3968->3970 3969 18000fc15 CreateFileW 3969->3965 3970->3969 3973 180015ea5 3971->3973 3972 180015f3b CreateThread 3972->3959 3973->3972 3974 2480000 3975 2480183 3974->3975 3976 248043e VirtualAlloc 3975->3976 3980 2480462 3976->3980 3977 2480a7b 3978 2480531 GetNativeSystemInfo 3978->3977 3979 248056d VirtualAlloc 3978->3979 3984 248058b 3979->3984 3980->3977 3980->3978 3981 2480a00 3981->3977 3982 2480a56 RtlAddFunctionTable 3981->3982 3982->3977 3983 24809d9 VirtualProtect 3983->3984 3984->3981 3984->3983 3984->3984 3985 180015e2c 3987 180015ea5 3985->3987 3986 180015f3b CreateThread 3987->3986 3998 18001496c 4001 1800149ce 3998->4001 3999 1800152ba 4000 18000fb00 CreateFileW 4000->4001 4001->3999 4001->4000 3988 180024d80 3990 180024eed 3988->3990 3989 1800250bd 3990->3989 3992 180019a30 3990->3992 3993 180019aa4 3992->3993 3994 180019b2a GetVolumeInformationW 3993->3994 3994->3989 3995 18000fb00 3997 18000fb80 3995->3997 3996 18000fc15 CreateFileW 3997->3996

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 0 2480000-2480460 call 2480aa8 * 2 VirtualAlloc 22 248048a-2480494 0->22 23 2480462-2480466 0->23 26 248049a-248049e 22->26 27 2480a91-2480aa6 22->27 24 2480468-2480488 23->24 24->22 24->24 26->27 28 24804a4-24804a8 26->28 28->27 29 24804ae-24804b2 28->29 29->27 30 24804b8-24804bf 29->30 30->27 31 24804c5-24804d2 30->31 31->27 32 24804d8-24804e1 31->32 32->27 33 24804e7-24804f4 32->33 33->27 34 24804fa-2480507 33->34 35 2480509-2480511 34->35 36 2480531-2480567 GetNativeSystemInfo 34->36 37 2480513-2480518 35->37 36->27 38 248056d-2480589 VirtualAlloc 36->38 39 248051a-248051f 37->39 40 2480521 37->40 41 248058b-248059e 38->41 42 24805a0-24805ac 38->42 43 2480523-248052f 39->43 40->43 41->42 44 24805af-24805b2 42->44 43->36 43->37 46 24805c1-24805db 44->46 47 24805b4-24805bf 44->47 48 248061b-2480622 46->48 49 24805dd-24805e2 46->49 47->44 51 2480628-248062f 48->51 52 24806db-24806e2 48->52 50 24805e4-24805ea 49->50 53 248060b-2480619 50->53 54 24805ec-2480609 50->54 51->52 55 2480635-2480642 51->55 56 24806e8-24806f9 52->56 57 2480864-248086b 52->57 53->48 53->50 54->53 54->54 55->52 60 2480648-248064f 55->60 61 2480702-2480705 56->61 58 2480871-248087f 57->58 59 2480917-2480929 57->59 64 248090e-2480911 58->64 62 248092f-2480937 59->62 63 2480a07-2480a1a 59->63 65 2480654-2480658 60->65 66 24806fb-24806ff 61->66 67 2480707-248070a 61->67 69 248093b-248093f 62->69 90 2480a1c-2480a27 63->90 91 2480a40-2480a4a 63->91 64->59 68 2480884-24808a9 64->68 70 24806c0-24806ca 65->70 66->61 71 2480788-248078e 67->71 72 248070c-248071d 67->72 96 24808ab-24808b1 68->96 97 2480907-248090c 68->97 76 24809ec-24809fa 69->76 77 2480945-248095a 69->77 74 248065a-2480669 70->74 75 24806cc-24806d2 70->75 73 2480794-24807a2 71->73 72->73 78 248071f-2480720 72->78 80 24807a8 73->80 81 248085d-248085e 73->81 86 248067a-248067e 74->86 87 248066b-2480678 74->87 75->65 82 24806d4-24806d5 75->82 76->69 88 2480a00-2480a01 76->88 84 248097b-248097d 77->84 85 248095c-248095e 77->85 89 2480722-2480784 78->89 93 24807ae-24807d4 80->93 81->57 82->52 101 248097f-2480981 84->101 102 24809a2-24809a4 84->102 98 248096e-2480979 85->98 99 2480960-248096c 85->99 103 248068c-2480690 86->103 104 2480680-248068a 86->104 100 24806bd-24806be 87->100 88->63 89->89 105 2480786 89->105 92 2480a38-2480a3e 90->92 94 2480a7b-2480a8e 91->94 95 2480a4c-2480a54 91->95 92->91 110 2480a29-2480a35 92->110 131 2480835-2480839 93->131 132 24807d6-24807d9 93->132 94->27 95->94 111 2480a56-2480a79 RtlAddFunctionTable 95->111 108 24808bb-24808c8 96->108 109 24808b3-24808b9 96->109 97->64 112 24809be-24809bf 98->112 99->112 100->70 113 2480989-248098b 101->113 114 2480983-2480987 101->114 106 24809ac-24809bb 102->106 107 24809a6-24809aa 102->107 116 2480692-24806a3 103->116 117 24806a5-24806a9 103->117 115 24806b6-24806ba 104->115 105->73 106->112 107->112 122 24808ca-24808d1 108->122 123 24808d3-24808e5 108->123 121 24808ea-24808fe 109->121 110->92 111->94 120 24809c5-24809cb 112->120 113->102 118 248098d-248098f 113->118 114->112 115->100 116->115 117->100 119 24806ab-24806b3 117->119 126 2480999-24809a0 118->126 127 2480991-2480997 118->127 119->115 128 24809d9-24809e9 VirtualProtect 120->128 129 24809cd-24809d3 120->129 121->97 139 2480900-2480905 121->139 122->122 122->123 123->121 126->120 127->112 128->76 129->128 133 248083b 131->133 134 2480844-2480850 131->134 136 24807db-24807e1 132->136 137 24807e3-24807f0 132->137 133->134 134->93 138 2480856-2480857 134->138 140 2480812-248082c 136->140 141 24807fb-248080d 137->141 142 24807f2-24807f9 137->142 138->81 139->96 140->131 144 248082e-2480833 140->144 141->140 142->141 142->142 144->132
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808188441.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_2480000_regsvr32.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                          • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                          • API String ID: 394283112-2517549848
                                                                                                                                          • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction ID: 0689d5ab6bd1b616d728f5c7568835ffc721f5e423eb8af36a33cc4973e32f92
                                                                                                                                          • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                          • Instruction Fuzzy Hash: A472D730628B488FDB19EF18C8856BEB7E1FF94305F10562EE88AD7211DB34D586CB85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: #X$Ec;$J$^c$^c$n
                                                                                                                                          • API String ID: 0-2929744921
                                                                                                                                          • Opcode ID: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                          • Instruction ID: 2841c3f5e183e4376706155e5f630a85a86355917b0bfec54de2fd5c82beda78
                                                                                                                                          • Opcode Fuzzy Hash: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                          • Instruction Fuzzy Hash: DB0214705187C88BC798DFA8C48965EFBE1FB98744F108A1DF48687660DBF4D948CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 634 1800132f0-18001332a 635 18001332c-180013331 634->635 636 1800136a3 635->636 637 180013337-18001333c 635->637 638 1800136a8-1800136ad 636->638 639 180013342-180013347 637->639 640 1800135f0-18001368c call 180021434 637->640 638->635 641 1800136b3-1800136b6 638->641 639->638 643 18001334d-1800133c6 call 18001a754 639->643 647 180013691-180013697 640->647 645 180013759-180013760 641->645 646 1800136bc-180013757 call 180013e28 641->646 649 1800133cb-1800133d0 643->649 651 180013763-18001377d 645->651 646->651 647->641 648 180013699-18001369e 647->648 652 1800135e2-1800135eb 648->652 649->646 653 1800133d6-1800133db 649->653 652->635 653->641 655 1800133e1-1800133e6 653->655 655->652 656 1800133ec-1800134a8 call 180021434 655->656 656->641 659 1800134ae-1800135dc call 180016428 call 180013e28 656->659 659->641 659->652
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: =_$F)k$b/$syG
                                                                                                                                          • API String ID: 0-3955183656
                                                                                                                                          • Opcode ID: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                          • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                          • Opcode Fuzzy Hash: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                          • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID: 5IF$P)#
                                                                                                                                          • API String ID: 0-1025399686
                                                                                                                                          • Opcode ID: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                          • Instruction ID: ff53fea05c8e9f3baddf865253a509f05c382ca6cc85a3c859ee45a04624b947
                                                                                                                                          • Opcode Fuzzy Hash: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                          • Instruction Fuzzy Hash: 0B9182711197889FCBA9DF18C8857DEB7E0FB88744F90561DF84A8B260C7B4DA49CB42
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          Control-flow Graph

                                                                                                                                          • Executed
                                                                                                                                          • Not Executed
                                                                                                                                          control_flow_graph 584 18001cec4-18001cf6a call 1800142a0 587 18001cfe2-18001d01f InternetConnectW 584->587 588 18001cf6c-18001cfdc call 18000dd70 584->588 588->587
                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID: ConnectInternet
                                                                                                                                          • String ID: :G?$C
                                                                                                                                          • API String ID: 3050416762-1225920220
                                                                                                                                          • Opcode ID: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                          • Instruction ID: f2a8b8884ccc4c3404819a5ba5e10ed0cdd0f68caef2c301b3e7290f999a0a2a
                                                                                                                                          • Opcode Fuzzy Hash: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                          • Instruction Fuzzy Hash: 5941F67450CB888FD7A8DF18D0857AAB7E0FB98314F508A5EE8CDC7296DB749844CB46
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CreateFile
                                                                                                                                          • String ID: gF\
                                                                                                                                          • API String ID: 823142352-1982329323
                                                                                                                                          • Opcode ID: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                          • Instruction ID: 218d4d5182cb26b0f36475523bc21bdebfc34a2f4da3002633262ff40041eb9b
                                                                                                                                          • Opcode Fuzzy Hash: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                          • Instruction Fuzzy Hash: 1931697051C7848BD778DF28D48679ABBE0FB89304F10891EE88DC3352DB709885CB86
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID: HttpOpenRequest
                                                                                                                                          • String ID: :G?
                                                                                                                                          • API String ID: 1984915467-1508054202
                                                                                                                                          • Opcode ID: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                          • Instruction ID: 60d2efcdc3634c8de813e735c521a1a1b2f1d3197bf379f764bafd55f5181dd8
                                                                                                                                          • Opcode Fuzzy Hash: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                          • Instruction Fuzzy Hash: 83314E7060CB848FDBA8DF18D08679BB7E0FB98315F50455DE88CC7296DB789944CB86
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Strings
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InternetOpen
                                                                                                                                          • String ID: :G?
                                                                                                                                          • API String ID: 2038078732-1508054202
                                                                                                                                          • Opcode ID: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                          • Instruction ID: c9298170b99e71c9961e7bb575de84f4b40d7dd1197e6373e1c7e5d4160ea6d3
                                                                                                                                          • Opcode Fuzzy Hash: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                          • Instruction Fuzzy Hash: 6F110A71518B888BD3A4DF64D48979BB7E1FB88319F50CA1DF4D9C6250DB788589CB02
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID: CreateThread
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                          • Opcode ID: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                          • Instruction ID: c545beb4aab352fd45c13a3c06d211153dc7cc573a2023b45670cfe369ebb01f
                                                                                                                                          • Opcode Fuzzy Hash: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                          • Instruction Fuzzy Hash: 0731F67061CB448FD7A8DF68D48579ABBE0FB88304F508A5EE88CD7356DB349944CB86
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                          APIs
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000007.00000002.808360106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_7_2_180001000_regsvr32.jbxd
                                                                                                                                          Yara matches
                                                                                                                                          Similarity
                                                                                                                                          • API ID: InformationVolume
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID: 2039140958-0
                                                                                                                                          • Opcode ID: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                          • Instruction ID: 89e8e56e51c5a60af2ecd67268569f3ffacd31b875f751963744359e30ad4776
                                                                                                                                          • Opcode Fuzzy Hash: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                          • Instruction Fuzzy Hash: 2B31407051CB448FD7A8DF18D4C579AB7E0FB88315F60855EE88CC7255CB749948CB86
                                                                                                                                          Uniqueness

                                                                                                                                          Uniqueness Score: -1.00%