Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1Klocu2k7B.dll

Overview

General Information

Sample Name:1Klocu2k7B.dll
Analysis ID:626501
MD5:ce75ec6dff9fca7fd1c20269811e7cd6
SHA1:dce479a4927227ba78dd6bd876b60abc7c0b5acd
SHA256:cb5d6edc7f65880cb51cd99d81dffa44dc801150bd4c27cf01749a305c26285b
Tags:exetrojan
Infos:

Detection

Emotet
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Changes security center settings (notifications, updates, antivirus, firewall)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Registers a DLL
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 5724 cmdline: loaddll64.exe "C:\Users\user\Desktop\1Klocu2k7B.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 2204 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 920 cmdline: rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 5936 cmdline: regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 3904 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EdxEJLGuNzzgO\shzaWNvELlzUCv.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 6008 cmdline: rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 4812 cmdline: rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllUnregisterServer MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 5164 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3908 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6092 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4928 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5320 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 3472 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 3164 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 3692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 2376 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6220 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6384 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6780 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6248 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 404 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.635122476.0000000001340000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000004.00000002.248179934.0000017240D10000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            3.2.rundll32.exe.1225f3b0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              4.2.rundll32.exe.17240d10000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                4.2.rundll32.exe.17240d10000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  5.2.regsvr32.exe.1340000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    2.2.regsvr32.exe.f70000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 3 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 1Klocu2k7B.dllVirustotal: Detection: 31%Perma Link
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.4:49760 version: TLS 1.2
                      Source: 1Klocu2k7B.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000005.00000002.634661922.0000000001094000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000005.00000002.634661922.0000000001094000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,5_2_000000018000D26C

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: NHStD=CAtZL3kfNuTJAInUa23UXKvVFifH3htByK4Cd+BFsjystRN5J412v24kI9Nh5wgNMJCSOSv/DgyEQcQ5kg5VWp4QTrsGD5+6XidmLXXM8zYN0EORChya2AN2gZkyWKXRRX1V8Z4/f1of0ZAonfu6R3B7sBbjqzf9iwjalhlT9blnVU2FeaMGKd419Cz0o3xxV0WnuPlM5IGqLOP3D4tH72pWrP+GsBbGFJbmAK+FX4g3ly5MXDWu0bN13ggx8f7Q8en8ktUQAXkovKfpJSV19Z0DrCfxqM+Qg/l5sV/fYYhaciKqUIlTmYEi8D3ySOfqHrN4KDng3BcTAYhqOFBE4NTuivLjHost: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 23.239.0.12 23.239.0.12
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: svchost.exe, 0000001C.00000003.468192319.000002B14D770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000001C.00000003.468192319.000002B14D770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000001C.00000003.468192319.000002B14D770000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.468202822.000002B14D781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 0000001C.00000003.468192319.000002B14D770000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.468202822.000002B14D781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000005.00000002.635016054.00000000011DC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.301640730.00000000011DC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.598770765.000001CA5385F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.506253893.000002B14D700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000012.00000002.598658115.000001CA53800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.506165755.000002B14CCEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000001C.00000003.484158907.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.482790462.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 0000000D.00000002.317096960.000002C387A13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000000B.00000002.635021312.000002783B843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000B.00000002.635021312.000002783B843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000005.00000002.634895474.0000000001182000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.634941973.0000000001194000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.302050715.0000000001182000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.302056993.0000000001185000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/
                      Source: svchost.exe, 0000000B.00000002.635021312.000002783B843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000B.00000002.635021312.000002783B843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000B.00000002.635021312.000002783B843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000D.00000002.317128691.000002C387A29000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000D.00000003.313729829.000002C387A68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317199217.000002C387A6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317128691.000002C387A29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000D.00000002.317128691.000002C387A29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000D.00000003.314006610.000002C387A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317156928.000002C387A43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000D.00000003.314006610.000002C387A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317156928.000002C387A43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000003.314006610.000002C387A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
                      Source: svchost.exe, 0000001C.00000003.484158907.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.482790462.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.313742711.000002C387A53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=
                      Source: svchost.exe, 0000001C.00000003.479688925.000002B14DC02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.481273523.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479661410.000002B14D7A4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479646111.000002B14D793000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.317096960.000002C387A13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.313996892.000002C387A46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.314130074.000002C387A3A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000D.00000003.314144811.000002C387A56000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317182501.000002C387A5B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313742711.000002C387A53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 0000001C.00000003.484158907.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.482790462.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001C.00000003.484158907.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.482790462.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001C.00000003.479688925.000002B14DC02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.481273523.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479661410.000002B14D7A4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479646111.000002B14D793000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 0000001C.00000003.479688925.000002B14DC02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.481273523.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479661410.000002B14D7A4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479646111.000002B14D793000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 0000001C.00000003.487151238.000002B14D7B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.487130124.000002B14D7B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.487224508.000002B14DC02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.487195671.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.487178922.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800132F0 InternetReadFile,RtlAllocateHeap,5_2_00000001800132F0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: NHStD=CAtZL3kfNuTJAInUa23UXKvVFifH3htByK4Cd+BFsjystRN5J412v24kI9Nh5wgNMJCSOSv/DgyEQcQ5kg5VWp4QTrsGD5+6XidmLXXM8zYN0EORChya2AN2gZkyWKXRRX1V8Z4/f1of0ZAonfu6R3B7sBbjqzf9iwjalhlT9blnVU2FeaMGKd419Cz0o3xxV0WnuPlM5IGqLOP3D4tH72pWrP+GsBbGFJbmAK+FX4g3ly5MXDWu0bN13ggx8f7Q8en8ktUQAXkovKfpJSV19Z0DrCfxqM+Qg/l5sV/fYYhaciKqUIlTmYEi8D3ySOfqHrN4KDng3BcTAYhqOFBE4NTuivLjHost: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.4:49760 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 3.2.rundll32.exe.1225f3b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.17240d10000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.17240d10000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.1340000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.f70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.f70000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1225f3b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.1340000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.635122476.0000000001340000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.248179934.0000017240D10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.248636702.000001225F3B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250029914.0000000000F70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\EdxEJLGuNzzgO\shzaWNvELlzUCv.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\EdxEJLGuNzzgO\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E86F0C2_2_00007FFFE2E86F0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8E6C02_2_00007FFFE2E8E6C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8A77C2_2_00007FFFE2E8A77C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8AF702_2_00007FFFE2E8AF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8FB6C2_2_00007FFFE2E8FB6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8EB602_2_00007FFFE2E8EB60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8FCA02_2_00007FFFE2E8FCA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8AA0C2_2_00007FFFE2E8AA0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8B5CC2_2_00007FFFE2E8B5CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8895C2_2_00007FFFE2E8895C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E859442_2_00007FFFE2E85944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00F500002_2_00F50000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010FF42_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028C202_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C0582_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091002_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800079582_2_0000000180007958
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C6082_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800216182_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013E282_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E3AC2_2_000000018001E3AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBE82_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FC0C2_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000580C2_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800220102_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001481C2_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A42C2_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800118342_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800238312_2_0000000180023831
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021C3C2_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000703C2_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000AC482_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC482_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064582_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C05C2_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A4602_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800298882_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D49C2_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008CA02_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800248A82_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015CB02_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800124B42_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C4B42_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800288B82_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800024B82_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D8C42_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800250CC2_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800190D42_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017CE42_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264F02_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800014F82_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020CFC2_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C9042_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800179082_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800215102_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9172_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000551C2_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F1282_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD382_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016D3C2_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9442_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800181482_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D9502_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800131502_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED502_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E9602_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D602_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C9642_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D682_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001496C2_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002D702_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800021782_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024D802_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800185982_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800035982_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A9A82_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119A82_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025DAC2_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DAC2_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800269B02_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800059B82_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800029BC2_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C02_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800125C42_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800121CC2_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800075D42_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800095DC2_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9E82_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800026102_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800196182_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FA382_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A2702_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019E782_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DA802_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800246982_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EE982_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800176B82_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AAB82_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011AD02_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008AD82_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800296EC2_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A6EC2_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800132F02_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800193002_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BB042_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002870C2_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026B102_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000131C2_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000671C2_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029B282_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012F282_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BB282_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB302_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800203342_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800107582_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001435C2_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180009F5C2_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800293682_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800207682_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800173782_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800137802_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800153882_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000338C2_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000738C2_2_000000018000738C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800027902_2_0000000180002790
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027F9C2_2_0000000180027F9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197A02_2_00000001800197A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C7B42_2_000000018002C7B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DFB42_2_000000018001DFB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F7C02_2_000000018001F7C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800097C02_2_00000001800097C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800157D82_2_00000001800157D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019FDC2_2_0000000180019FDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BDC2_2_0000000180017BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F7E02_2_000000018000F7E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001FE02_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180010FF43_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C0583_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800091003_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C6083_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800216183_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E3AC3_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DBE83_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FC0C3_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000580C3_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800220103_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001481C3_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A42C3_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800118343_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021C3C3_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000703C3_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000AC483_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000FC483_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800064583_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C05C3_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001A4603_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800298883_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D49C3_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008CA03_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800248A83_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180015CB03_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800124B43_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C4B43_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800288B83_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800024B83_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000D8C43_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800250CC3_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800190D43_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017CE43_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800264F03_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800014F83_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020CFC3_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C9043_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800179083_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800215103_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9173_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000551C3_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F1283_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001CD383_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180016D3C3_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F9443_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800181483_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001ED503_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800131503_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D9503_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E9603_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019D603_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C9643_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001D683_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001496C3_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002D703_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800021783_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180024D803_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800185983_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800035983_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A9A83_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800119A83_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180025DAC3_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018DAC3_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800269B03_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800059B83_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800029BC3_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800141C03_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800125C43_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800121CC3_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800075D43_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800095DC3_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9E83_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800026103_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800196183_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013E283_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FA383_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A2703_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019E783_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DA803_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800246983_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000EE983_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800176B83_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AAB83_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180011AD03_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008AD83_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800296EC3_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A6EC3_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800132F03_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800193003_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BB043_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002870C3_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180026B103_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000131C3_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000671C3_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029B283_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180012F283_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000BB283_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001EB303_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800203343_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800107583_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001435C3_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180009F5C3_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800293683_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800207683_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800173783_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800137803_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800153883_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000338C3_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000738C3_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800027903_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800197A03_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C7B43_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DFB43_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F7C03_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800097C03_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800157D83_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019FDC3_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017BDC3_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F7E03_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001FE03_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000001225F3700003_2_000001225F370000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010FF44_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C0584_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091004_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C6084_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800216184_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E3AC4_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DBE84_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FC0C4_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000580C4_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800220104_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001481C4_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A42C4_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800118344_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021C3C4_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000703C4_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AC484_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FC484_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800064584_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C05C4_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001A4604_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800298884_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D49C4_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008CA04_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248A84_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015CB04_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800124B44_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4B44_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800288B84_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800024B84_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D8C44_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800250CC4_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800190D44_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017CE44_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F04_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800014F84_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020CFC4_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C9044_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800179084_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800215104_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9174_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000551C4_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1284_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CD384_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180016D3C4_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F9444_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800181484_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001ED504_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800131504_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D9504_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E9604_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019D604_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9644_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001D684_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001496C4_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002D704_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021784_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024D804_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185984_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800035984_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A9A84_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800119A84_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025DAC4_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018DAC4_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800269B04_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800059B84_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800029BC4_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800141C04_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800125C44_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121CC4_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800075D44_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800095DC4_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9E84_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800026104_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800196184_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013E284_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA384_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A2704_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019E784_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DA804_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246984_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EE984_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800176B84_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AAB84_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011AD04_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008AD84_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800296EC4_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A6EC4_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800132F04_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800193004_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BB044_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002870C4_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180026B104_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000131C4_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000671C4_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029B284_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012F284_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BB284_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001EB304_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800203344_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800107584_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001435C4_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009F5C4_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800293684_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800207684_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173784_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800137804_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153884_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000338C4_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000738C4_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800027904_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197A04_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C7B44_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DFB44_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F7C04_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800097C04_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800157D84_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019FDC4_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BDC4_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F7E04_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001FE04_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000017240D000004_2_0000017240D00000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_013300005_2_01330000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180010FF45_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180028C205_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002C0585_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001ACA45_2_000000018001ACA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000551C5_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800181485_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000E1E05_2_000000018000E1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000C6085_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800216185_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180013E285_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002AE445_2_000000018002AE44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D26C5_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800252785_2_0000000180025278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000EE985_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800046A85_2_00000001800046A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001AAB85_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180004ACA5_2_0000000180004ACA
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800132F05_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180026B105_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001DBE85_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001FC0C5_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000580C5_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800220105_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001481C5_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002A42C5_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800118345_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180021C3C5_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000703C5_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000AC485_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000FC485_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800244585_2_0000000180024458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800064585_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001C05C5_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001A4605_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800298885_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001D49C5_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180008CA05_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800248A85_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180015CB05_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800124B45_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000C4B45_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800288B85_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800024B85_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D8C45_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800250CC5_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800190D45_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180017CE45_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800264F05_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800014F85_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180020CFC5_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800091005_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002C9045_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800179085_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800215105_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000F9175_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000F1285_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001CD385_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180016D3C5_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001F9445_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001D9505_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800131505_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001ED505_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001E9605_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180019D605_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001C9645_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001C5685_2_000000018001C568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180001D685_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001496C5_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180002D705_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800245745_2_0000000180024574
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800021785_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180024D805_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800185985_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800035985_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001F1A45_2_000000018001F1A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002A9A85_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800119A85_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180025DAC5_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180018DAC5_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800269B05_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800059B85_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800029BC5_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800141C05_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800125C45_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800121CC5_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000BDD05_2_000000018000BDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800075D45_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800095DC5_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000F9E85_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800026105_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800196185_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001FA385_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000A2705_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180019E785_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001DA805_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800246985_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800176B85_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002CAD05_2_000000018002CAD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180011AD05_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180008AD85_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800296EC5_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000A6EC5_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800193005_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001BB045_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002870C5_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000131C5_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000671C5_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180029B285_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180012F285_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000BB285_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001EB305_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800203345_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800107585_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001435C5_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180009F5C5_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800293685_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800207685_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800173785_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800137805_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800153885_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000338C5_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: 1Klocu2k7B.dllVirustotal: Detection: 31%
                      Source: 1Klocu2k7B.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\1Klocu2k7B.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllRegisterServer
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EdxEJLGuNzzgO\shzaWNvELlzUCv.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllUnregisterServer
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllUnregisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EdxEJLGuNzzgO\shzaWNvELlzUCv.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: classification engineClassification label: mal72.troj.evad.winDLL@28/6@0/2
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800046A8 CreateToolhelp32Snapshot,Process32NextW,Process32FirstW,FindCloseChangeNotification,5_2_00000001800046A8
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3692:120:WilError_01
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: 1Klocu2k7B.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: 1Klocu2k7B.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000005.00000002.634661922.0000000001094000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000005.00000002.634661922.0000000001094000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AFFD push ebp; retf 2_2_000000018001AFFE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800051D1 push ebp; iretd 2_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BA32 push ebp; retf 2_2_000000018001BA33
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180004E83 push es; ret 2_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B694 push es; ret 2_2_000000018001B6E9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BADD push ebp; iretd 2_2_000000018001BADE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B717 push ebp; iretd 2_2_000000018001B718
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AF4E push ebp; retf 2_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AFFD push ebp; retf 3_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800051D1 push ebp; iretd 3_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BA32 push ebp; retf 3_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180004E83 push es; ret 3_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B694 push es; ret 3_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BADD push ebp; iretd 3_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B717 push ebp; iretd 3_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180007B3F push esp; retf 3_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AF4E push ebp; retf 3_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AFFD push ebp; retf 4_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800051D1 push ebp; iretd 4_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BA32 push ebp; retf 4_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004E83 push es; ret 4_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B694 push es; ret 4_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BADD push ebp; iretd 4_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B717 push ebp; iretd 4_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007B3F push esp; retf 4_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AF4E push ebp; retf 4_2_000000018001AF4F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800051D1 push ebp; iretd 5_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180004E83 push es; ret 5_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180007B3F push esp; retf 5_2_0000000180007B40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E87BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFFE2E87BE8
                      Source: 1Klocu2k7B.dllStatic PE information: real checksum: 0x85ab6 should be: 0x8797e
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\EdxEJLGuNzzgO\shzaWNvELlzUCv.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\EdxEJLGuNzzgO\shzaWNvELlzUCv.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\NibIBqixprMtR\inZtsH.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\TwlcaS\nnrzry.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6408Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6412Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 5924Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-10008
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,5_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-10009
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: regsvr32.exe, 00000005.00000002.634941973.0000000001194000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.302056993.0000000001185000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@]
                      Source: svchost.exe, 00000012.00000002.598770765.000001CA5385F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                      Source: svchost.exe, 0000001C.00000002.506028983.000002B14CC92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                      Source: svchost.exe, 00000012.00000002.598402399.000001CA4DE29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`s
                      Source: regsvr32.exe, 00000005.00000003.302084164.00000000011B0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.634980440.00000000011B3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.302056993.0000000001185000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.302115708.00000000011B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWt
                      Source: regsvr32.exe, 00000005.00000003.302084164.00000000011B0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.634980440.00000000011B3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.302056993.0000000001185000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.302115708.00000000011B3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.598770765.000001CA5385F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.505945103.000002B14CC29000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.506165755.000002B14CCEC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000A.00000002.634826353.000001BD90802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: rundll32.exe, 00000004.00000002.248147758.0000017240AF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                      Source: svchost.exe, 0000000A.00000002.634947958.000001BD9083E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.635021312.000002783B843000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.634939183.0000021B3AA29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E820E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFE2E820E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E87BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFFE2E87BE8
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8D318 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFFE2E8D318
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E820E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFE2E820E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E86550 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFE2E86550

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFFE2E8C6E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFFE2E8C2B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFFE2E8C7F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,free,GetLocaleInfoA,2_2_00007FFFE2E8DF98
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFFE2E8C39C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFFE2E8DF3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFFE2E8DF20
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFFE2E8C8C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,2_2_00007FFFE2E8C450
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFFE2E8C834
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFFE2E8E1E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,2_2_00007FFFE2E8C16C
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,2_2_00007FFFE2E8C934
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E84558 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFFE2E84558
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8E6C0 _lock,___lc_codepage_func,free,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,2_2_00007FFFE2E8E6C0

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000F.00000002.634962373.00000232EF840000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000F.00000002.635027983.00000232EF902000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Files%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000F.00000002.635027983.00000232EF902000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.rundll32.exe.1225f3b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.17240d10000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.17240d10000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.1340000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.f70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.f70000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1225f3b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.1340000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.635122476.0000000001340000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.248179934.0000017240D10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.248636702.000001225F3B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250029914.0000000000F70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      21
                      Masquerading
                      OS Credential Dumping2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium11
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory51
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)3
                      Virtualization/Sandbox Evasion
                      Security Account Manager3
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer2
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets1
                      Remote System Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Obfuscated Files or Information
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Regsvr32
                      DCSync34
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Rundll32
                      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      File Deletion
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 626501 Sample: 1Klocu2k7B.dll Startdate: 14/05/2022 Architecture: WINDOWS Score: 72 42 Multi AV Scanner detection for submitted file 2->42 44 Yara detected Emotet 2->44 7 loaddll64.exe 1 2->7         started        9 svchost.exe 2->9         started        12 svchost.exe 1 1 2->12         started        15 10 other processes 2->15 process3 dnsIp4 17 regsvr32.exe 5 7->17         started        20 cmd.exe 1 7->20         started        22 rundll32.exe 2 7->22         started        24 rundll32.exe 7->24         started        46 Changes security center settings (notifications, updates, antivirus, firewall) 9->46 26 MpCmdRun.exe 1 9->26         started        36 127.0.0.1 unknown unknown 12->36 signatures5 process6 signatures7 40 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->40 28 regsvr32.exe 17->28         started        32 rundll32.exe 2 20->32         started        34 conhost.exe 26->34         started        process8 dnsIp9 38 23.239.0.12, 443, 49760 LINODE-APLinodeLLCUS United States 28->38 48 System process connects to network (likely due to code injection or exploit) 28->48 50 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->50 signatures10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      1Klocu2k7B.dll32%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      3.2.rundll32.exe.1225f3b0000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      2.2.regsvr32.exe.f70000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      4.2.rundll32.exe.17240d10000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      5.2.regsvr32.exe.1340000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://23.239.0.12/0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      https://23.239.0.12/true
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000D.00000003.314144811.000002C387A56000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317182501.000002C387A5B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313742711.000002C387A53000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000D.00000003.314006610.000002C387A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317156928.000002C387A43000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000002.317128691.000002C387A29000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000D.00000003.314006610.000002C387A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317156928.000002C387A43000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.hotspotshield.com/terms/svchost.exe, 0000001C.00000003.479688925.000002B14DC02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.481273523.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479661410.000002B14D7A4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479646111.000002B14D793000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://www.pango.co/privacysvchost.exe, 0000001C.00000003.479688925.000002B14DC02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.481273523.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479661410.000002B14D7A4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479646111.000002B14D793000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.bingmapsportal.comsvchost.exe, 0000000D.00000002.317096960.000002C387A13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317128691.000002C387A29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001C.00000003.484158907.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.482790462.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000003.313996892.000002C387A46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000D.00000003.313729829.000002C387A68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317199217.000002C387A6B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000D.00000002.317128691.000002C387A29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Transit/Stops/svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crl.ver)svchost.exe, 00000012.00000002.598658115.000001CA53800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.506165755.000002B14CCEC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000D.00000003.314006610.000002C387A41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001C.00000003.487151238.000002B14D7B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.487130124.000002B14D7B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.487224508.000002B14DC02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.487195671.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.487178922.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000002.317096960.000002C387A13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.317151977.000002C387A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://%s.xboxlive.comsvchost.exe, 0000000B.00000002.635021312.000002783B843000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          low
                                                                          https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://support.hotspotshield.com/svchost.exe, 0000001C.00000003.479688925.000002B14DC02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.481273523.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479661410.000002B14D7A4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.479646111.000002B14D793000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001C.00000003.484158907.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.482790462.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.tsvchost.exe, 0000000D.00000003.313742711.000002C387A53000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://disneyplus.com/legal.svchost.exe, 0000001C.00000003.484158907.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.482790462.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000D.00000003.314130074.000002C387A3A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.291361875.000002C387A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://activity.windows.comsvchost.exe, 0000000B.00000002.635021312.000002783B843000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000D.00000003.313922537.000002C387A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://help.disneyplus.com.svchost.exe, 0000001C.00000003.484158907.000002B14D772000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.482790462.000002B14D79B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://%s.dnet.xboxlive.comsvchost.exe, 0000000B.00000002.635021312.000002783B843000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                low
                                                                                                https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000D.00000002.317170291.000002C387A4C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000003.313943722.000002C387A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    23.239.0.12
                                                                                                    unknownUnited States
                                                                                                    63949LINODE-APLinodeLLCUStrue
                                                                                                    IP
                                                                                                    127.0.0.1
                                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                    Analysis ID:626501
                                                                                                    Start date and time: 14/05/202205:20:012022-05-14 05:20:01 +02:00
                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                    Overall analysis duration:0h 8m 36s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Sample file name:1Klocu2k7B.dll
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                    Run name:Run with higher sleep bypass
                                                                                                    Number of analysed new started processes analysed:33
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • HDC enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal72.troj.evad.winDLL@28/6@0/2
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    HDC Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 99%
                                                                                                    • Number of executed functions: 47
                                                                                                    • Number of non-executed functions: 213
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .dll
                                                                                                    • Adjust boot time
                                                                                                    • Enable AMSI
                                                                                                    • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                                                                                                    • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.223.24.244
                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    TimeTypeDescription
                                                                                                    05:21:44API Interceptor1x Sleep call for process: svchost.exe modified
                                                                                                    05:22:34API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    23.239.0.12auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                      S0Uj3iEhau.dllGet hashmaliciousBrowse
                                                                                                        Ru97gvh8ir.dllGet hashmaliciousBrowse
                                                                                                          1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                            1Klocu2k7B.dllGet hashmaliciousBrowse
                                                                                                              vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                  PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                    1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                      Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                        2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                          vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                            3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                              wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                  TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                    Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                      2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                        RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                          yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                            No context
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            LINODE-APLinodeLLCUSauExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            S0Uj3iEhau.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            Ru97gvh8ir.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            1Klocu2k7B.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            51c64c77e60f3980eea90869b68c58a8auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            S0Uj3iEhau.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            Ru97gvh8ir.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            1Klocu2k7B.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            auExrOTnvB.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            PvaOeKqrBs.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            1V4gPPcQvB.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                            • 23.239.0.12
                                                                                                                                            No context
                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8192
                                                                                                                                            Entropy (8bit):0.3593198815979092
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                            MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                            SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                            SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                            SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                            File Type:MPEG-4 LOAS
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1310720
                                                                                                                                            Entropy (8bit):0.2494794232069753
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4A:BJiRdwfu2SRU4A
                                                                                                                                            MD5:EC7D39FEAB9375F80D1BDBCC4851D7C9
                                                                                                                                            SHA1:3332F93743E553E41F58D8A5F1B70802AB2F9823
                                                                                                                                            SHA-256:AAD2341D415A6622272185C2420A35404035F5523796AB86EA0CB29379564FEC
                                                                                                                                            SHA-512:AB1AC9AEA09793250D847E947619CBF20E5A8A0BCB2DC6AF6E5388E14F517A807DE3E59DC1968C294D67F48912B3C449066E359ADC4BA41E6DC27253745C41C9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x19829a5b, page size 16384, Windows version 10.0
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):786432
                                                                                                                                            Entropy (8bit):0.25069964957720686
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:374+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:37HSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                            MD5:F9CEA6CE5F20AAAC9B4483F5F087787B
                                                                                                                                            SHA1:B7221A17BB5B50715FD85509D7D72281225AC5BF
                                                                                                                                            SHA-256:1A232E164A96338C6B998122208ABF2A6D9046E8D0EE43FC5B11F1456B4BB587
                                                                                                                                            SHA-512:3C7E06FCBA31B4219EE0E573B29F5841A9FB59E36AF73FA4A284834C1588770F34D74E9F791D7CFD1F543C3CC905EEEB828EA5A2DFB78CB423276F74493ED505
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...[... ................e.f.3...w........................).....5....z).,....z..h.(.....5....z)...)..............3...w...........................................................................................................B...........@...................................................................................................... ...................................................................................................................................................................................................................................................:..5....z).....................5....z).........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16384
                                                                                                                                            Entropy (8bit):0.07601924856336675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:zdSlr7vJTrgaSr//27rnSrBrycRl/S7mMr//All3Vkttlmlnl:ZWrrZgXoY3xqXA3
                                                                                                                                            MD5:E2A851392063392EBE474533ED9F2E0A
                                                                                                                                            SHA1:2C64E5F333CFDDFD1BAC4EF2FA0C36AB262DD3B0
                                                                                                                                            SHA-256:C06A6B5FC6084A7EC88CD9E83A58F58AE5CE6D252032F4C4E8287A179B49F437
                                                                                                                                            SHA-512:CDBB620198F897815D1457974555E328617E843085373FF8AF77359BAD4FCA7EE03B55DAA350211D0F33CBC0C92B7D5EDF5FCB3848E29EDC86521C706228B017
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:7%x......................................3...w..,....z..5....z).........5....z).5....z).....5....z......................5....z).........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):55
                                                                                                                                            Entropy (8bit):4.306461250274409
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                            File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):10844
                                                                                                                                            Entropy (8bit):3.1620182954780187
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:cY+38+DJM+i2Jt+iDQ+yw+f0+rU+0Jtk+EOtF+E7tC+EwC+9:j+s+i+Z+z+B+c+Y+0g+J+j+u+9
                                                                                                                                            MD5:0D01ACCF804B17AB3D17E6EED355E97C
                                                                                                                                            SHA1:8BEFD6D2A2D81D1D168FDAFB84D78CCE00C702F7
                                                                                                                                            SHA-256:46B541F758E3CF441532861280E90DE345BF58D5BED2D54C95DC555FB0E46DEA
                                                                                                                                            SHA-512:C6DB8AC1388682A8067D4DA8692D502324B686E84CB69DE1DC2C574962528DD30E00EA8C473AB2D596126A27DDA2F337D207CFBB624C41DCBEADB202D6645976
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                            File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                            Entropy (8bit):6.482087993127552
                                                                                                                                            TrID:
                                                                                                                                            • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                            • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                            • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                            • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                            File name:1Klocu2k7B.dll
                                                                                                                                            File size:545280
                                                                                                                                            MD5:ce75ec6dff9fca7fd1c20269811e7cd6
                                                                                                                                            SHA1:dce479a4927227ba78dd6bd876b60abc7c0b5acd
                                                                                                                                            SHA256:cb5d6edc7f65880cb51cd99d81dffa44dc801150bd4c27cf01749a305c26285b
                                                                                                                                            SHA512:07f2d6efc000af10cdd5c3386cbea71e6c2ed04aecab6c6a50d2f00cc261ef7b6df921da80ed9e27dd5e7be1f10deb2ca84be8e55462a88e9d1818a294df697b
                                                                                                                                            SSDEEP:12288:B4UJY9B+TenWsSEPHjMOUP9uXdt7JpfYNVr9RM54RutCTdJGqIoTCZ4eEsZkHxHy:B4UJY9BSenZSEPHjMOUP9Udt7JpfYNVs
                                                                                                                                            TLSH:2FC4CFA5435C08FCE762C3395C975BC5B1F7BDAE0664AF260BC18DA05E1BA90F53A381
                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.H.v.&.v.&.v.&.h...o.&.h...2.&.h.....&.Q6].s.&.v.'.9.&.h...w.&.h...w.&.h...w.&.h...w.&.Richv.&.........PE..d.....}b.........."
                                                                                                                                            Icon Hash:74f0e4ecccdce0e4
                                                                                                                                            Entrypoint:0x1800423a8
                                                                                                                                            Entrypoint Section:.text
                                                                                                                                            Digitally signed:false
                                                                                                                                            Imagebase:0x180000000
                                                                                                                                            Subsystem:windows gui
                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                            Time Stamp:0x627D8598 [Thu May 12 22:09:28 2022 UTC]
                                                                                                                                            TLS Callbacks:
                                                                                                                                            CLR (.Net) Version:
                                                                                                                                            OS Version Major:5
                                                                                                                                            OS Version Minor:2
                                                                                                                                            File Version Major:5
                                                                                                                                            File Version Minor:2
                                                                                                                                            Subsystem Version Major:5
                                                                                                                                            Subsystem Version Minor:2
                                                                                                                                            Import Hash:b268dbaa2e6eb6acd16e04d482356598
                                                                                                                                            Instruction
                                                                                                                                            dec eax
                                                                                                                                            mov dword ptr [esp+08h], ebx
                                                                                                                                            dec eax
                                                                                                                                            mov dword ptr [esp+10h], esi
                                                                                                                                            push edi
                                                                                                                                            dec eax
                                                                                                                                            sub esp, 20h
                                                                                                                                            dec ecx
                                                                                                                                            mov edi, eax
                                                                                                                                            mov ebx, edx
                                                                                                                                            dec eax
                                                                                                                                            mov esi, ecx
                                                                                                                                            cmp edx, 01h
                                                                                                                                            jne 00007F21DCEFE637h
                                                                                                                                            call 00007F21DCF007C4h
                                                                                                                                            dec esp
                                                                                                                                            mov eax, edi
                                                                                                                                            mov edx, ebx
                                                                                                                                            dec eax
                                                                                                                                            mov ecx, esi
                                                                                                                                            dec eax
                                                                                                                                            mov ebx, dword ptr [esp+30h]
                                                                                                                                            dec eax
                                                                                                                                            mov esi, dword ptr [esp+38h]
                                                                                                                                            dec eax
                                                                                                                                            add esp, 20h
                                                                                                                                            pop edi
                                                                                                                                            jmp 00007F21DCEFE4E0h
                                                                                                                                            int3
                                                                                                                                            int3
                                                                                                                                            int3
                                                                                                                                            dec eax
                                                                                                                                            mov dword ptr [esp+08h], ecx
                                                                                                                                            dec eax
                                                                                                                                            sub esp, 00000088h
                                                                                                                                            dec eax
                                                                                                                                            lea ecx, dword ptr [00014D05h]
                                                                                                                                            call dword ptr [0000FC7Fh]
                                                                                                                                            dec esp
                                                                                                                                            mov ebx, dword ptr [00014DF0h]
                                                                                                                                            dec esp
                                                                                                                                            mov dword ptr [esp+58h], ebx
                                                                                                                                            inc ebp
                                                                                                                                            xor eax, eax
                                                                                                                                            dec eax
                                                                                                                                            lea edx, dword ptr [esp+60h]
                                                                                                                                            dec eax
                                                                                                                                            mov ecx, dword ptr [esp+58h]
                                                                                                                                            call 00007F21DCF0D1BAh
                                                                                                                                            dec eax
                                                                                                                                            mov dword ptr [esp+50h], eax
                                                                                                                                            dec eax
                                                                                                                                            cmp dword ptr [esp+50h], 00000000h
                                                                                                                                            je 00007F21DCEFE673h
                                                                                                                                            dec eax
                                                                                                                                            mov dword ptr [esp+38h], 00000000h
                                                                                                                                            dec eax
                                                                                                                                            lea eax, dword ptr [esp+48h]
                                                                                                                                            dec eax
                                                                                                                                            mov dword ptr [esp+30h], eax
                                                                                                                                            dec eax
                                                                                                                                            lea eax, dword ptr [esp+40h]
                                                                                                                                            dec eax
                                                                                                                                            mov dword ptr [esp+28h], eax
                                                                                                                                            dec eax
                                                                                                                                            lea eax, dword ptr [00014CB0h]
                                                                                                                                            dec eax
                                                                                                                                            mov dword ptr [esp+20h], eax
                                                                                                                                            dec esp
                                                                                                                                            mov ecx, dword ptr [esp+50h]
                                                                                                                                            dec esp
                                                                                                                                            mov eax, dword ptr [esp+58h]
                                                                                                                                            dec eax
                                                                                                                                            mov edx, dword ptr [esp+60h]
                                                                                                                                            xor ecx, ecx
                                                                                                                                            call 00007F21DCF0D168h
                                                                                                                                            jmp 00007F21DCEFE654h
                                                                                                                                            dec eax
                                                                                                                                            mov eax, dword ptr [eax+eax+00000000h]
                                                                                                                                            Programming Language:
                                                                                                                                            • [ C ] VS2008 build 21022
                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                            • [ASM] VS2008 build 21022
                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                            • [RES] VS2008 build 21022
                                                                                                                                            • [EXP] VS2008 build 21022
                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x55cf00x6f.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5544c0x3c.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x5a0000x2dffc.rsrc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x590000xe1c.pdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x1d8.reloc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x520000x288.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                            .text0x10000x504ca0x50600False0.389081940124zlib compressed data5.26882252971IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                            .rdata0x520000x3d5f0x3e00False0.355279737903data5.39267570685IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            .data0x560000x20d80x1200False0.180772569444data2.18161586025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                            .pdata0x590000xe1c0x1000False0.44580078125data4.98556265168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            .rsrc0x5a0000x2dffc0x2e000False0.839408542799data7.73448363752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            .reloc0x880000x6f80x800False0.1796875data1.81179169858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                            RT_RCDATA0x5a0a00x2de00dataEnglishUnited States
                                                                                                                                            RT_MANIFEST0x87ea00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                            DLLImport
                                                                                                                                            KERNEL32.dllExitProcess, VirtualAlloc, CompareStringW, CompareStringA, GetTimeZoneInformation, GetLocaleInfoW, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, EncodePointer, DecodePointer, TlsAlloc, FlsGetValue, FlsFree, SetLastError, GetLastError, GetCurrentThread, FlsAlloc, HeapFree, Sleep, GetModuleHandleW, GetProcAddress, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, HeapCreate, HeapDestroy, RtlUnwindEx, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, HeapAlloc, HeapReAlloc, WriteFile, SetConsoleCtrlHandler, FreeLibrary, LoadLibraryA, InitializeCriticalSectionAndSpinCount, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetDateFormatA, GetTimeFormatA, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, HeapSize, SetEnvironmentVariableA
                                                                                                                                            ole32.dllCoTaskMemFree, CoLoadLibrary, CoTaskMemAlloc
                                                                                                                                            NameOrdinalAddress
                                                                                                                                            DllRegisterServer10x180042050
                                                                                                                                            DllUnregisterServer20x180042080
                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                            EnglishUnited States
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            May 14, 2022 05:21:35.123279095 CEST49760443192.168.2.423.239.0.12
                                                                                                                                            May 14, 2022 05:21:35.123344898 CEST4434976023.239.0.12192.168.2.4
                                                                                                                                            May 14, 2022 05:21:35.123464108 CEST49760443192.168.2.423.239.0.12
                                                                                                                                            May 14, 2022 05:21:35.137181044 CEST49760443192.168.2.423.239.0.12
                                                                                                                                            May 14, 2022 05:21:35.137219906 CEST4434976023.239.0.12192.168.2.4
                                                                                                                                            May 14, 2022 05:21:35.695852041 CEST4434976023.239.0.12192.168.2.4
                                                                                                                                            May 14, 2022 05:21:35.696038961 CEST49760443192.168.2.423.239.0.12
                                                                                                                                            May 14, 2022 05:21:36.094851971 CEST49760443192.168.2.423.239.0.12
                                                                                                                                            May 14, 2022 05:21:36.094898939 CEST4434976023.239.0.12192.168.2.4
                                                                                                                                            May 14, 2022 05:21:36.095181942 CEST4434976023.239.0.12192.168.2.4
                                                                                                                                            May 14, 2022 05:21:36.095236063 CEST49760443192.168.2.423.239.0.12
                                                                                                                                            May 14, 2022 05:21:36.098640919 CEST49760443192.168.2.423.239.0.12
                                                                                                                                            May 14, 2022 05:21:36.140510082 CEST4434976023.239.0.12192.168.2.4
                                                                                                                                            May 14, 2022 05:21:36.957241058 CEST4434976023.239.0.12192.168.2.4
                                                                                                                                            May 14, 2022 05:21:36.957319975 CEST4434976023.239.0.12192.168.2.4
                                                                                                                                            May 14, 2022 05:21:36.957473040 CEST49760443192.168.2.423.239.0.12
                                                                                                                                            May 14, 2022 05:21:36.980457067 CEST49760443192.168.2.423.239.0.12
                                                                                                                                            May 14, 2022 05:21:36.980511904 CEST4434976023.239.0.12192.168.2.4
                                                                                                                                            • 23.239.0.12
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                            0192.168.2.44976023.239.0.12443C:\Windows\System32\regsvr32.exe
                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                            2022-05-14 03:21:36 UTC0OUTGET / HTTP/1.1
                                                                                                                                            Cookie: NHStD=CAtZL3kfNuTJAInUa23UXKvVFifH3htByK4Cd+BFsjystRN5J412v24kI9Nh5wgNMJCSOSv/DgyEQcQ5kg5VWp4QTrsGD5+6XidmLXXM8zYN0EORChya2AN2gZkyWKXRRX1V8Z4/f1of0ZAonfu6R3B7sBbjqzf9iwjalhlT9blnVU2FeaMGKd419Cz0o3xxV0WnuPlM5IGqLOP3D4tH72pWrP+GsBbGFJbmAK+FX4g3ly5MXDWu0bN13ggx8f7Q8en8ktUQAXkovKfpJSV19Z0DrCfxqM+Qg/l5sV/fYYhaciKqUIlTmYEi8D3ySOfqHrN4KDng3BcTAYhqOFBE4NTuivLj
                                                                                                                                            Host: 23.239.0.12
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            2022-05-14 03:21:36 UTC0INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Sat, 14 May 2022 03:21:36 GMT
                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            2022-05-14 03:21:36 UTC0INData Raw: 61 39 0d 0a f2 87 f3 45 38 4a 0c 83 16 36 c0 7c ed a6 87 55 f0 0c df c8 e6 8e 11 bc 1a 1a f5 b6 e7 69 8b 83 e5 ae c5 03 cb 24 13 16 48 f0 49 e6 80 63 9b ba b2 23 e2 c8 20 61 45 5a e2 70 8c 40 3a d7 0c f6 7e ed 63 28 9c 25 6a 75 00 64 66 78 0a f4 e5 a2 8b 5e 02 93 82 8d 22 bf b0 28 b2 28 85 fb 6a 5c ce 00 18 ea 65 95 e2 57 0c e7 df 4b dc c3 c3 82 b8 1b 4d 66 c7 35 90 e4 0c 99 3a 6f b1 b4 b9 0d 3f e7 66 51 1a d1 1a 6c 99 85 a8 58 65 9f 85 7a b9 76 66 11 5f f4 5a 40 39 d3 a5 59 d9 2a 4a 90 0f a4 2d f6 e6 69 82 dd 25 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: a9E8J6|Ui$HIc# aEZp@:~c(%judfx^"((j\eWKMf5:o?fQlXezvf_Z@9Y*J-i%0


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:05:21:07
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:loaddll64.exe "C:\Users\user\Desktop\1Klocu2k7B.dll"
                                                                                                                                            Imagebase:0x7ff68b750000
                                                                                                                                            File size:140288 bytes
                                                                                                                                            MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:1
                                                                                                                                            Start time:05:21:07
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                                                                                                                                            Imagebase:0x7ff7bb450000
                                                                                                                                            File size:273920 bytes
                                                                                                                                            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:2
                                                                                                                                            Start time:05:21:08
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:regsvr32.exe /s C:\Users\user\Desktop\1Klocu2k7B.dll
                                                                                                                                            Imagebase:0x7ff671ce0000
                                                                                                                                            File size:24064 bytes
                                                                                                                                            MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.250029914.0000000000F70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:3
                                                                                                                                            Start time:05:21:08
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\rundll32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\1Klocu2k7B.dll",#1
                                                                                                                                            Imagebase:0x7ff7f8d30000
                                                                                                                                            File size:69632 bytes
                                                                                                                                            MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.248636702.000001225F3B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:4
                                                                                                                                            Start time:05:21:08
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\rundll32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllRegisterServer
                                                                                                                                            Imagebase:0x7ff7f8d30000
                                                                                                                                            File size:69632 bytes
                                                                                                                                            MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.248179934.0000017240D10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:5
                                                                                                                                            Start time:05:21:11
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EdxEJLGuNzzgO\shzaWNvELlzUCv.dll"
                                                                                                                                            Imagebase:0x7ff671ce0000
                                                                                                                                            File size:24064 bytes
                                                                                                                                            MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.635122476.0000000001340000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:6
                                                                                                                                            Start time:05:21:12
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\rundll32.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\1Klocu2k7B.dll,DllUnregisterServer
                                                                                                                                            Imagebase:0x7ff7f8d30000
                                                                                                                                            File size:69632 bytes
                                                                                                                                            MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:10
                                                                                                                                            Start time:05:21:29
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:11
                                                                                                                                            Start time:05:21:29
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:12
                                                                                                                                            Start time:05:21:30
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high

                                                                                                                                            Target ID:13
                                                                                                                                            Start time:05:21:31
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:14
                                                                                                                                            Start time:05:21:32
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                            Imagebase:0x7ff72ef70000
                                                                                                                                            File size:163336 bytes
                                                                                                                                            MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:15
                                                                                                                                            Start time:05:21:32
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:16
                                                                                                                                            Start time:05:21:33
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:17
                                                                                                                                            Start time:05:21:35
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:18
                                                                                                                                            Start time:05:21:44
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:20
                                                                                                                                            Start time:05:22:13
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:23
                                                                                                                                            Start time:05:22:33
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                            Imagebase:0x7ff678970000
                                                                                                                                            File size:455656 bytes
                                                                                                                                            MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:24
                                                                                                                                            Start time:05:22:34
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            Imagebase:0x7ff647620000
                                                                                                                                            File size:625664 bytes
                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:26
                                                                                                                                            Start time:05:22:39
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Target ID:28
                                                                                                                                            Start time:05:22:50
                                                                                                                                            Start date:14/05/2022
                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                            Imagebase:0x7ff7338d0000
                                                                                                                                            File size:51288 bytes
                                                                                                                                            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                            Reset < >

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:10.7%
                                                                                                                                              Dynamic/Decrypted Code Coverage:2.5%
                                                                                                                                              Signature Coverage:16.1%
                                                                                                                                              Total number of Nodes:684
                                                                                                                                              Total number of Limit Nodes:6
                                                                                                                                              execution_graph 9669 f50000 9670 f50183 9669->9670 9671 f5043e VirtualAlloc 9670->9671 9672 f50462 9671->9672 9673 f50531 GetNativeSystemInfo 9672->9673 9676 f50a7b 9672->9676 9674 f5056d VirtualAlloc 9673->9674 9673->9676 9679 f5058b 9674->9679 9675 f50a00 9675->9676 9677 f50a56 RtlAddFunctionTable 9675->9677 9677->9676 9678 f509d9 VirtualProtect 9678->9679 9679->9675 9679->9678 9679->9679 9680 7fffe2e82290 9681 7fffe2e822b6 9680->9681 9682 7fffe2e822f3 9681->9682 9688 7fffe2e822be 9681->9688 9692 7fffe2e82154 9681->9692 9682->9688 9734 7fffe2e41230 9682->9734 9686 7fffe2e82335 9686->9688 9689 7fffe2e82154 126 API calls 9686->9689 9687 7fffe2e41230 8 API calls 9690 7fffe2e82328 9687->9690 9689->9688 9691 7fffe2e82154 126 API calls 9690->9691 9691->9686 9693 7fffe2e82162 9692->9693 9694 7fffe2e821e1 9692->9694 9739 7fffe2e84110 HeapCreate 9693->9739 9696 7fffe2e8221e 9694->9696 9701 7fffe2e821e5 9694->9701 9697 7fffe2e82223 9696->9697 9698 7fffe2e82279 9696->9698 9832 7fffe2e83108 9697->9832 9721 7fffe2e8216d 9698->9721 9859 7fffe2e82f50 9698->9859 9704 7fffe2e83a48 46 API calls 9701->9704 9701->9721 9706 7fffe2e82212 9704->9706 9709 7fffe2e82c94 48 API calls 9706->9709 9707 7fffe2e82243 FlsSetValue 9711 7fffe2e8226f 9707->9711 9712 7fffe2e82259 9707->9712 9713 7fffe2e82217 9709->9713 9710 7fffe2e82179 _RTC_Initialize 9714 7fffe2e82189 GetCommandLineA 9710->9714 9727 7fffe2e8217d 9710->9727 9853 7fffe2e83024 9711->9853 9844 7fffe2e82cbc 9712->9844 9843 7fffe2e8415c HeapDestroy 9713->9843 9758 7fffe2e83eec 9714->9758 9721->9682 9724 7fffe2e821ab 9796 7fffe2e82c94 9724->9796 9837 7fffe2e8415c HeapDestroy 9727->9837 9728 7fffe2e821b7 9729 7fffe2e821cb 9728->9729 9811 7fffe2e83aec 9728->9811 9729->9721 9838 7fffe2e83a48 9729->9838 9735 7fffe2e41249 _wcsftime_l 9734->9735 9736 7fffe2e41276 9735->9736 9737 7fffe2e820e0 __initmbctable 8 API calls 9736->9737 9738 7fffe2e8203e 9737->9738 9738->9686 9738->9687 9740 7fffe2e84134 HeapSetInformation 9739->9740 9741 7fffe2e82169 9739->9741 9740->9741 9741->9721 9742 7fffe2e82fa0 9741->9742 9865 7fffe2e836f0 9742->9865 9744 7fffe2e82fab 9870 7fffe2e86970 9744->9870 9747 7fffe2e83014 9750 7fffe2e82c94 48 API calls 9747->9750 9748 7fffe2e82fb4 FlsAlloc 9748->9747 9749 7fffe2e82fcc 9748->9749 9751 7fffe2e83108 __wtomb_environ 45 API calls 9749->9751 9752 7fffe2e83019 9750->9752 9753 7fffe2e82fdb 9751->9753 9752->9710 9753->9747 9754 7fffe2e82fe3 FlsSetValue 9753->9754 9754->9747 9755 7fffe2e82ff6 9754->9755 9756 7fffe2e82cbc _set_errno 45 API calls 9755->9756 9757 7fffe2e83000 GetCurrentThreadId 9756->9757 9757->9752 9759 7fffe2e83f4d 9758->9759 9760 7fffe2e83f1b GetEnvironmentStringsW 9758->9760 9762 7fffe2e83f29 9759->9762 9763 7fffe2e84010 9759->9763 9761 7fffe2e83f35 GetLastError 9760->9761 9760->9762 9761->9759 9765 7fffe2e83f5b GetEnvironmentStringsW 9762->9765 9768 7fffe2e83f70 WideCharToMultiByte 9762->9768 9764 7fffe2e8401d GetEnvironmentStrings 9763->9764 9766 7fffe2e8219b 9763->9766 9764->9766 9772 7fffe2e8402f 9764->9772 9765->9766 9765->9768 9783 7fffe2e83758 GetStartupInfoA 9766->9783 9769 7fffe2e83fff 9768->9769 9770 7fffe2e83fbe 9768->9770 9771 7fffe2e84002 FreeEnvironmentStringsW 9769->9771 9877 7fffe2e8309c 9770->9877 9771->9766 9773 7fffe2e8309c __setargv 45 API calls 9772->9773 9775 7fffe2e84053 9773->9775 9777 7fffe2e8405b FreeEnvironmentStringsA 9775->9777 9778 7fffe2e84069 __initmbctable 9775->9778 9777->9766 9782 7fffe2e84077 FreeEnvironmentStringsA 9778->9782 9779 7fffe2e83fce WideCharToMultiByte 9779->9771 9780 7fffe2e83ff7 9779->9780 9781 7fffe2e83024 free 45 API calls 9780->9781 9781->9769 9782->9766 9784 7fffe2e83108 __wtomb_environ 45 API calls 9783->9784 9785 7fffe2e83795 9784->9785 9787 7fffe2e8395b 9785->9787 9788 7fffe2e83108 __wtomb_environ 45 API calls 9785->9788 9791 7fffe2e838c4 9785->9791 9795 7fffe2e821a7 9785->9795 9786 7fffe2e83981 GetStdHandle 9786->9787 9787->9786 9789 7fffe2e839b0 GetFileType 9787->9789 9790 7fffe2e83a10 SetHandleCount 9787->9790 9793 7fffe2e87ee4 _lock InitializeCriticalSectionAndSpinCount 9787->9793 9787->9795 9788->9785 9789->9787 9790->9795 9791->9787 9792 7fffe2e838f7 GetFileType 9791->9792 9794 7fffe2e87ee4 _lock InitializeCriticalSectionAndSpinCount 9791->9794 9791->9795 9792->9791 9793->9787 9794->9791 9795->9724 9804 7fffe2e83df4 9795->9804 9797 7fffe2e82ca3 FlsFree 9796->9797 9798 7fffe2e82cb0 9796->9798 9797->9798 9799 7fffe2e86a4d 9798->9799 9800 7fffe2e86a2f DeleteCriticalSection 9798->9800 9802 7fffe2e86a5b DeleteCriticalSection 9799->9802 9803 7fffe2e86a6a 9799->9803 9801 7fffe2e83024 free 45 API calls 9800->9801 9801->9798 9802->9799 9803->9727 9805 7fffe2e83e11 GetModuleFileNameA 9804->9805 9806 7fffe2e83e0c 9804->9806 9808 7fffe2e83e43 __setargv 9805->9808 10023 7fffe2e84ecc 9806->10023 9809 7fffe2e8309c __setargv 45 API calls 9808->9809 9810 7fffe2e83e97 __setargv 9808->9810 9809->9810 9810->9728 9812 7fffe2e83b09 9811->9812 9815 7fffe2e83b0e _tzset 9811->9815 9813 7fffe2e84ecc __initmbctable 83 API calls 9812->9813 9813->9815 9814 7fffe2e821c0 9814->9729 9826 7fffe2e8347c 9814->9826 9815->9814 9816 7fffe2e83108 __wtomb_environ 45 API calls 9815->9816 9823 7fffe2e83b4d _tzset 9816->9823 9817 7fffe2e83bc6 9818 7fffe2e83024 free 45 API calls 9817->9818 9818->9814 9819 7fffe2e83108 __wtomb_environ 45 API calls 9819->9823 9820 7fffe2e83c02 9822 7fffe2e83024 free 45 API calls 9820->9822 9821 7fffe2e87fbc _tzset 45 API calls 9821->9823 9822->9814 9823->9814 9823->9817 9823->9819 9823->9820 9823->9821 9824 7fffe2e83ba2 9823->9824 9825 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9824->9825 9825->9823 9828 7fffe2e83492 _cinit 9826->9828 10427 7fffe2e873f4 9828->10427 9829 7fffe2e834af _initterm_e 9831 7fffe2e834d2 _cinit 9829->9831 10430 7fffe2e873dc 9829->10430 9831->9729 9833 7fffe2e8312d 9832->9833 9835 7fffe2e82237 9833->9835 9836 7fffe2e8314b Sleep 9833->9836 10447 7fffe2e86cec 9833->10447 9835->9707 9835->9721 9836->9833 9836->9835 9837->9721 9840 7fffe2e83a59 9838->9840 9839 7fffe2e83aa8 9839->9724 9840->9839 9841 7fffe2e83a70 DeleteCriticalSection 9840->9841 9842 7fffe2e83024 free 45 API calls 9840->9842 9841->9840 9842->9840 9843->9721 9845 7fffe2e86ba0 _lock 45 API calls 9844->9845 9846 7fffe2e82d11 9845->9846 10456 7fffe2e86a80 LeaveCriticalSection 9846->10456 9854 7fffe2e83029 HeapFree 9853->9854 9858 7fffe2e83059 free 9853->9858 9855 7fffe2e83044 9854->9855 9854->9858 9856 7fffe2e867e0 _errno 43 API calls 9855->9856 9857 7fffe2e83049 GetLastError 9856->9857 9857->9858 9858->9721 9860 7fffe2e82f64 9859->9860 9861 7fffe2e82f88 9859->9861 9862 7fffe2e82f69 FlsGetValue 9860->9862 9863 7fffe2e82f78 FlsSetValue 9860->9863 9861->9721 9862->9863 10457 7fffe2e82e18 9863->10457 9874 7fffe2e82c5c EncodePointer 9865->9874 9867 7fffe2e836fb _initp_misc_winsig 9868 7fffe2e8755c EncodePointer 9867->9868 9869 7fffe2e8373e EncodePointer 9868->9869 9869->9744 9871 7fffe2e86993 9870->9871 9873 7fffe2e82fb0 9871->9873 9875 7fffe2e87ee4 InitializeCriticalSectionAndSpinCount 9871->9875 9873->9747 9873->9748 9876 7fffe2e87f11 9875->9876 9876->9871 9878 7fffe2e830b8 9877->9878 9880 7fffe2e830f0 9878->9880 9881 7fffe2e830d0 Sleep 9878->9881 9882 7fffe2e86c34 9878->9882 9880->9769 9880->9779 9881->9878 9881->9880 9883 7fffe2e86cc8 realloc 9882->9883 9892 7fffe2e86c4c realloc 9882->9892 9886 7fffe2e867e0 _errno 44 API calls 9883->9886 9884 7fffe2e86c84 RtlAllocateHeap 9887 7fffe2e86cbd 9884->9887 9884->9892 9886->9887 9887->9878 9888 7fffe2e86cad 9941 7fffe2e867e0 9888->9941 9891 7fffe2e86cb2 9894 7fffe2e867e0 _errno 44 API calls 9891->9894 9892->9884 9892->9888 9892->9891 9895 7fffe2e86c64 9892->9895 9894->9887 9895->9884 9896 7fffe2e87160 9895->9896 9905 7fffe2e86f0c 9895->9905 9938 7fffe2e8334c 9895->9938 9944 7fffe2e8d2ac 9896->9944 9899 7fffe2e8d2ac _FF_MSGBANNER 45 API calls 9902 7fffe2e8717d 9899->9902 9900 7fffe2e86f0c _FF_MSGBANNER 45 API calls 9901 7fffe2e87194 9900->9901 9904 7fffe2e86f0c _FF_MSGBANNER 45 API calls 9901->9904 9902->9900 9903 7fffe2e8719e 9902->9903 9903->9895 9904->9903 9906 7fffe2e86f2f 9905->9906 9907 7fffe2e870d4 9906->9907 9908 7fffe2e8d2ac _FF_MSGBANNER 42 API calls 9906->9908 9907->9895 9909 7fffe2e86f51 9908->9909 9910 7fffe2e870d6 GetStdHandle 9909->9910 9911 7fffe2e8d2ac _FF_MSGBANNER 42 API calls 9909->9911 9910->9907 9912 7fffe2e870e9 _tzset 9910->9912 9913 7fffe2e86f64 9911->9913 9912->9907 9915 7fffe2e870ff WriteFile 9912->9915 9913->9910 9914 7fffe2e86f75 9913->9914 9914->9907 9963 7fffe2e87fbc 9914->9963 9915->9907 9918 7fffe2e86fb9 GetModuleFileNameA 9920 7fffe2e86fd9 9918->9920 9924 7fffe2e8700a _tzset 9918->9924 9919 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9919->9918 9921 7fffe2e87fbc _tzset 42 API calls 9920->9921 9922 7fffe2e86ff1 9921->9922 9922->9924 9926 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9922->9926 9923 7fffe2e87065 9981 7fffe2e8bdf4 9923->9981 9924->9923 9972 7fffe2e8bf14 9924->9972 9926->9924 9929 7fffe2e87090 9932 7fffe2e8bdf4 _FF_MSGBANNER 42 API calls 9929->9932 9931 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9931->9929 9933 7fffe2e870a6 9932->9933 9934 7fffe2e870bf 9933->9934 9936 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9933->9936 9990 7fffe2e8d0b8 9934->9990 9935 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9935->9923 9936->9934 10008 7fffe2e83310 GetModuleHandleW 9938->10008 10011 7fffe2e82d70 GetLastError FlsGetValue 9941->10011 9943 7fffe2e867e9 9943->9891 9945 7fffe2e8d2b4 9944->9945 9946 7fffe2e867e0 _errno 45 API calls 9945->9946 9947 7fffe2e8716e 9945->9947 9948 7fffe2e8d2d9 9946->9948 9947->9899 9947->9902 9950 7fffe2e866d8 DecodePointer 9948->9950 9951 7fffe2e86709 9950->9951 9952 7fffe2e86723 _invalid_parameter_noinfo 9950->9952 9951->9947 9954 7fffe2e86550 9952->9954 9961 7fffe2e887a0 9954->9961 9957 7fffe2e865ad 9958 7fffe2e8660d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9957->9958 9959 7fffe2e8664c _invalid_parameter_noinfo 9958->9959 9960 7fffe2e86658 GetCurrentProcess TerminateProcess 9958->9960 9959->9960 9960->9951 9962 7fffe2e86570 RtlCaptureContext 9961->9962 9962->9957 9964 7fffe2e87fd1 9963->9964 9965 7fffe2e87fc7 9963->9965 9966 7fffe2e867e0 _errno 45 API calls 9964->9966 9965->9964 9970 7fffe2e87ffd 9965->9970 9967 7fffe2e87fd9 9966->9967 9968 7fffe2e866d8 _invalid_parameter_noinfo 7 API calls 9967->9968 9969 7fffe2e86fa0 9968->9969 9969->9918 9969->9919 9970->9969 9971 7fffe2e867e0 _errno 45 API calls 9970->9971 9971->9967 9976 7fffe2e8bf22 9972->9976 9973 7fffe2e8bf27 9974 7fffe2e8704c 9973->9974 9975 7fffe2e867e0 _errno 45 API calls 9973->9975 9974->9923 9974->9935 9980 7fffe2e8bf51 9975->9980 9976->9973 9976->9974 9978 7fffe2e8bf75 9976->9978 9977 7fffe2e866d8 _invalid_parameter_noinfo 7 API calls 9977->9974 9978->9974 9979 7fffe2e867e0 _errno 45 API calls 9978->9979 9979->9980 9980->9977 9982 7fffe2e8be0c 9981->9982 9985 7fffe2e8be02 9981->9985 9983 7fffe2e867e0 _errno 45 API calls 9982->9983 9984 7fffe2e8be14 9983->9984 9987 7fffe2e866d8 _invalid_parameter_noinfo 7 API calls 9984->9987 9985->9982 9986 7fffe2e8be50 9985->9986 9988 7fffe2e87077 9986->9988 9989 7fffe2e867e0 _errno 45 API calls 9986->9989 9987->9988 9988->9929 9988->9931 9989->9984 10007 7fffe2e82c5c EncodePointer 9990->10007 10009 7fffe2e8333f ExitProcess 10008->10009 10010 7fffe2e8332a GetProcAddress 10008->10010 10010->10009 10012 7fffe2e82d96 10011->10012 10013 7fffe2e82dde SetLastError 10011->10013 10014 7fffe2e83108 __wtomb_environ 40 API calls 10012->10014 10013->9943 10015 7fffe2e82da3 10014->10015 10015->10013 10016 7fffe2e82dab FlsSetValue 10015->10016 10017 7fffe2e82dc1 10016->10017 10018 7fffe2e82dd7 10016->10018 10019 7fffe2e82cbc _set_errno 40 API calls 10017->10019 10020 7fffe2e83024 free 40 API calls 10018->10020 10021 7fffe2e82dc8 GetCurrentThreadId 10019->10021 10022 7fffe2e82ddc 10020->10022 10021->10013 10022->10013 10024 7fffe2e84ee3 10023->10024 10025 7fffe2e84ed9 10023->10025 10024->9805 10027 7fffe2e84cd4 10025->10027 10051 7fffe2e82df4 10027->10051 10034 7fffe2e84e81 10034->10024 10035 7fffe2e8309c __setargv 45 API calls 10036 7fffe2e84d24 __initmbctable 10035->10036 10036->10034 10074 7fffe2e84a0c 10036->10074 10039 7fffe2e84e83 10039->10034 10041 7fffe2e84e9c 10039->10041 10043 7fffe2e83024 free 45 API calls 10039->10043 10040 7fffe2e84d5f 10042 7fffe2e83024 free 45 API calls 10040->10042 10045 7fffe2e84d84 10040->10045 10044 7fffe2e867e0 _errno 45 API calls 10041->10044 10042->10045 10043->10041 10044->10034 10045->10034 10084 7fffe2e86ba0 10045->10084 10052 7fffe2e82d70 _set_errno 45 API calls 10051->10052 10053 7fffe2e82dff 10052->10053 10054 7fffe2e82e0f 10053->10054 10090 7fffe2e832e0 10053->10090 10056 7fffe2e848c0 10054->10056 10057 7fffe2e82df4 _getptd 45 API calls 10056->10057 10058 7fffe2e848cf 10057->10058 10059 7fffe2e848ea 10058->10059 10060 7fffe2e86ba0 _lock 45 API calls 10058->10060 10061 7fffe2e8496e 10059->10061 10064 7fffe2e832e0 _lock 45 API calls 10059->10064 10065 7fffe2e848fd 10060->10065 10067 7fffe2e8497c 10061->10067 10062 7fffe2e84934 10095 7fffe2e86a80 LeaveCriticalSection 10062->10095 10064->10061 10065->10062 10066 7fffe2e83024 free 45 API calls 10065->10066 10066->10062 10096 7fffe2e82534 10067->10096 10070 7fffe2e849c1 10072 7fffe2e849c6 GetACP 10070->10072 10073 7fffe2e849ac 10070->10073 10071 7fffe2e8499c GetOEMCP 10071->10073 10072->10073 10073->10034 10073->10035 10075 7fffe2e8497c __initmbctable 47 API calls 10074->10075 10076 7fffe2e84a33 10075->10076 10077 7fffe2e84a3b __initmbctable 10076->10077 10078 7fffe2e84a8c IsValidCodePage 10076->10078 10082 7fffe2e84ab2 unexpected 10076->10082 10273 7fffe2e820e0 10077->10273 10078->10077 10080 7fffe2e84a9d GetCPInfo 10078->10080 10080->10077 10080->10082 10081 7fffe2e84c6f 10081->10039 10081->10040 10263 7fffe2e846dc GetCPInfo 10082->10263 10085 7fffe2e86bcf EnterCriticalSection 10084->10085 10086 7fffe2e86bbe 10084->10086 10401 7fffe2e86ab8 10086->10401 10089 7fffe2e832e0 _lock 44 API calls 10089->10085 10091 7fffe2e87160 _FF_MSGBANNER 44 API calls 10090->10091 10092 7fffe2e832ed 10091->10092 10093 7fffe2e86f0c _FF_MSGBANNER 44 API calls 10092->10093 10094 7fffe2e832f4 DecodePointer 10093->10094 10097 7fffe2e8254a 10096->10097 10098 7fffe2e825ae 10096->10098 10099 7fffe2e82df4 _getptd 45 API calls 10097->10099 10098->10070 10098->10071 10100 7fffe2e8254f 10099->10100 10101 7fffe2e82587 10100->10101 10104 7fffe2e8524c 10100->10104 10101->10098 10103 7fffe2e848c0 __initmbctable 45 API calls 10101->10103 10103->10098 10105 7fffe2e82df4 _getptd 45 API calls 10104->10105 10106 7fffe2e85257 10105->10106 10107 7fffe2e85280 10106->10107 10109 7fffe2e85272 10106->10109 10108 7fffe2e86ba0 _lock 45 API calls 10107->10108 10110 7fffe2e8528a 10108->10110 10111 7fffe2e82df4 _getptd 45 API calls 10109->10111 10118 7fffe2e851f4 10110->10118 10112 7fffe2e85277 10111->10112 10116 7fffe2e852b8 10112->10116 10117 7fffe2e832e0 _lock 45 API calls 10112->10117 10116->10101 10117->10116 10119 7fffe2e8523e 10118->10119 10120 7fffe2e85202 ___lc_collate_cp_func 10118->10120 10122 7fffe2e86a80 LeaveCriticalSection 10119->10122 10120->10119 10123 7fffe2e84f04 10120->10123 10124 7fffe2e84f9b 10123->10124 10126 7fffe2e84f22 10123->10126 10125 7fffe2e84fee 10124->10125 10127 7fffe2e83024 free 45 API calls 10124->10127 10140 7fffe2e8501b 10125->10140 10175 7fffe2e898a4 10125->10175 10126->10124 10129 7fffe2e84f61 10126->10129 10137 7fffe2e83024 free 45 API calls 10126->10137 10130 7fffe2e84fbf 10127->10130 10133 7fffe2e84f83 10129->10133 10139 7fffe2e83024 free 45 API calls 10129->10139 10132 7fffe2e83024 free 45 API calls 10130->10132 10138 7fffe2e84fd3 10132->10138 10135 7fffe2e83024 free 45 API calls 10133->10135 10134 7fffe2e85067 10141 7fffe2e84f8f 10135->10141 10136 7fffe2e83024 free 45 API calls 10136->10140 10142 7fffe2e84f55 10137->10142 10143 7fffe2e83024 free 45 API calls 10138->10143 10145 7fffe2e84f77 10139->10145 10140->10134 10146 7fffe2e83024 45 API calls free 10140->10146 10147 7fffe2e83024 free 45 API calls 10141->10147 10151 7fffe2e89df8 10142->10151 10144 7fffe2e84fe2 10143->10144 10149 7fffe2e83024 free 45 API calls 10144->10149 10167 7fffe2e89b68 10145->10167 10146->10140 10147->10124 10149->10125 10152 7fffe2e89e01 10151->10152 10165 7fffe2e89e87 10151->10165 10153 7fffe2e89e1b 10152->10153 10154 7fffe2e83024 free 45 API calls 10152->10154 10155 7fffe2e89e2d 10153->10155 10156 7fffe2e83024 free 45 API calls 10153->10156 10154->10153 10157 7fffe2e89e3f 10155->10157 10158 7fffe2e83024 free 45 API calls 10155->10158 10156->10155 10159 7fffe2e83024 free 45 API calls 10157->10159 10160 7fffe2e89e51 10157->10160 10158->10157 10159->10160 10161 7fffe2e89e63 10160->10161 10163 7fffe2e83024 free 45 API calls 10160->10163 10162 7fffe2e89e75 10161->10162 10164 7fffe2e83024 free 45 API calls 10161->10164 10162->10165 10166 7fffe2e83024 free 45 API calls 10162->10166 10163->10161 10164->10162 10165->10129 10166->10165 10168 7fffe2e89b6d 10167->10168 10169 7fffe2e89baa 10167->10169 10170 7fffe2e89b86 10168->10170 10171 7fffe2e83024 free 45 API calls 10168->10171 10169->10133 10172 7fffe2e89b98 10170->10172 10173 7fffe2e83024 free 45 API calls 10170->10173 10171->10170 10172->10169 10174 7fffe2e83024 free 45 API calls 10172->10174 10173->10172 10174->10169 10176 7fffe2e8500f 10175->10176 10177 7fffe2e898ad 10175->10177 10176->10136 10178 7fffe2e83024 free 45 API calls 10177->10178 10179 7fffe2e898be 10178->10179 10180 7fffe2e83024 free 45 API calls 10179->10180 10181 7fffe2e898c7 10180->10181 10182 7fffe2e83024 free 45 API calls 10181->10182 10183 7fffe2e898d0 10182->10183 10184 7fffe2e83024 free 45 API calls 10183->10184 10185 7fffe2e898d9 10184->10185 10186 7fffe2e83024 free 45 API calls 10185->10186 10187 7fffe2e898e2 10186->10187 10188 7fffe2e83024 free 45 API calls 10187->10188 10189 7fffe2e898eb 10188->10189 10190 7fffe2e83024 free 45 API calls 10189->10190 10191 7fffe2e898f3 10190->10191 10192 7fffe2e83024 free 45 API calls 10191->10192 10193 7fffe2e898fc 10192->10193 10194 7fffe2e83024 free 45 API calls 10193->10194 10195 7fffe2e89905 10194->10195 10196 7fffe2e83024 free 45 API calls 10195->10196 10197 7fffe2e8990e 10196->10197 10198 7fffe2e83024 free 45 API calls 10197->10198 10199 7fffe2e89917 10198->10199 10200 7fffe2e83024 free 45 API calls 10199->10200 10201 7fffe2e89920 10200->10201 10202 7fffe2e83024 free 45 API calls 10201->10202 10203 7fffe2e89929 10202->10203 10204 7fffe2e83024 free 45 API calls 10203->10204 10205 7fffe2e89932 10204->10205 10206 7fffe2e83024 free 45 API calls 10205->10206 10207 7fffe2e8993b 10206->10207 10208 7fffe2e83024 free 45 API calls 10207->10208 10209 7fffe2e89944 10208->10209 10210 7fffe2e83024 free 45 API calls 10209->10210 10211 7fffe2e89950 10210->10211 10212 7fffe2e83024 free 45 API calls 10211->10212 10213 7fffe2e8995c 10212->10213 10214 7fffe2e83024 free 45 API calls 10213->10214 10215 7fffe2e89968 10214->10215 10216 7fffe2e83024 free 45 API calls 10215->10216 10217 7fffe2e89974 10216->10217 10218 7fffe2e83024 free 45 API calls 10217->10218 10219 7fffe2e89980 10218->10219 10220 7fffe2e83024 free 45 API calls 10219->10220 10221 7fffe2e8998c 10220->10221 10222 7fffe2e83024 free 45 API calls 10221->10222 10223 7fffe2e89998 10222->10223 10224 7fffe2e83024 free 45 API calls 10223->10224 10225 7fffe2e899a4 10224->10225 10226 7fffe2e83024 free 45 API calls 10225->10226 10227 7fffe2e899b0 10226->10227 10228 7fffe2e83024 free 45 API calls 10227->10228 10229 7fffe2e899bc 10228->10229 10230 7fffe2e83024 free 45 API calls 10229->10230 10231 7fffe2e899c8 10230->10231 10232 7fffe2e83024 free 45 API calls 10231->10232 10233 7fffe2e899d4 10232->10233 10234 7fffe2e83024 free 45 API calls 10233->10234 10235 7fffe2e899e0 10234->10235 10236 7fffe2e83024 free 45 API calls 10235->10236 10237 7fffe2e899ec 10236->10237 10238 7fffe2e83024 free 45 API calls 10237->10238 10239 7fffe2e899f8 10238->10239 10240 7fffe2e83024 free 45 API calls 10239->10240 10241 7fffe2e89a04 10240->10241 10242 7fffe2e83024 free 45 API calls 10241->10242 10243 7fffe2e89a10 10242->10243 10244 7fffe2e83024 free 45 API calls 10243->10244 10245 7fffe2e89a1c 10244->10245 10246 7fffe2e83024 free 45 API calls 10245->10246 10247 7fffe2e89a28 10246->10247 10248 7fffe2e83024 free 45 API calls 10247->10248 10249 7fffe2e89a34 10248->10249 10250 7fffe2e83024 free 45 API calls 10249->10250 10251 7fffe2e89a40 10250->10251 10252 7fffe2e83024 free 45 API calls 10251->10252 10253 7fffe2e89a4c 10252->10253 10254 7fffe2e83024 free 45 API calls 10253->10254 10255 7fffe2e89a58 10254->10255 10256 7fffe2e83024 free 45 API calls 10255->10256 10257 7fffe2e89a64 10256->10257 10258 7fffe2e83024 free 45 API calls 10257->10258 10259 7fffe2e89a70 10258->10259 10260 7fffe2e83024 free 45 API calls 10259->10260 10261 7fffe2e89a7c 10260->10261 10262 7fffe2e83024 free 45 API calls 10261->10262 10262->10176 10264 7fffe2e8471e unexpected 10263->10264 10265 7fffe2e8480a 10263->10265 10284 7fffe2e891a0 10264->10284 10267 7fffe2e820e0 __initmbctable 8 API calls 10265->10267 10269 7fffe2e848aa 10267->10269 10269->10077 10272 7fffe2e88e9c __initmbctable 78 API calls 10272->10265 10274 7fffe2e820e9 10273->10274 10275 7fffe2e820f4 10274->10275 10276 7fffe2e823e8 RtlCaptureContext RtlLookupFunctionEntry 10274->10276 10275->10081 10277 7fffe2e8246d 10276->10277 10278 7fffe2e8242c RtlVirtualUnwind 10276->10278 10279 7fffe2e8248f IsDebuggerPresent 10277->10279 10278->10279 10400 7fffe2e8460c 10279->10400 10281 7fffe2e824ee SetUnhandledExceptionFilter UnhandledExceptionFilter 10282 7fffe2e82516 GetCurrentProcess TerminateProcess 10281->10282 10283 7fffe2e8250c _invalid_parameter_noinfo 10281->10283 10282->10081 10283->10282 10285 7fffe2e82534 _wcsftime_l 45 API calls 10284->10285 10286 7fffe2e891c4 10285->10286 10294 7fffe2e88f34 10286->10294 10289 7fffe2e88e9c 10290 7fffe2e82534 _wcsftime_l 45 API calls 10289->10290 10291 7fffe2e88ec0 10290->10291 10353 7fffe2e8895c 10291->10353 10295 7fffe2e88f84 GetStringTypeW 10294->10295 10298 7fffe2e88fc1 10294->10298 10296 7fffe2e88f9e 10295->10296 10297 7fffe2e88fa6 GetLastError 10295->10297 10300 7fffe2e890e9 10296->10300 10301 7fffe2e88fea MultiByteToWideChar 10296->10301 10297->10298 10298->10296 10299 7fffe2e890f0 10298->10299 10318 7fffe2e8e1e8 GetLocaleInfoA 10299->10318 10303 7fffe2e820e0 __initmbctable 8 API calls 10300->10303 10301->10300 10307 7fffe2e89018 10301->10307 10305 7fffe2e847a1 10303->10305 10305->10289 10306 7fffe2e8914b GetStringTypeA 10306->10300 10309 7fffe2e8916e 10306->10309 10310 7fffe2e86c34 realloc 45 API calls 10307->10310 10313 7fffe2e8903d _wcsftime_l unexpected 10307->10313 10314 7fffe2e83024 free 45 API calls 10309->10314 10310->10313 10311 7fffe2e890a4 MultiByteToWideChar 10315 7fffe2e890db 10311->10315 10316 7fffe2e890c6 GetStringTypeW 10311->10316 10313->10300 10313->10311 10314->10300 10315->10300 10317 7fffe2e83024 free 45 API calls 10315->10317 10316->10315 10317->10300 10319 7fffe2e8e21a 10318->10319 10320 7fffe2e8e21f 10318->10320 10322 7fffe2e820e0 __initmbctable 8 API calls 10319->10322 10349 7fffe2e82100 10320->10349 10323 7fffe2e8911a 10322->10323 10323->10300 10323->10306 10324 7fffe2e8e23c 10323->10324 10325 7fffe2e8e28e GetCPInfo 10324->10325 10326 7fffe2e8e366 10324->10326 10327 7fffe2e8e33f MultiByteToWideChar 10325->10327 10328 7fffe2e8e2a0 10325->10328 10329 7fffe2e820e0 __initmbctable 8 API calls 10326->10329 10327->10326 10333 7fffe2e8e2c5 _tzset 10327->10333 10328->10327 10330 7fffe2e8e2aa GetCPInfo 10328->10330 10331 7fffe2e89140 10329->10331 10330->10327 10332 7fffe2e8e2bf 10330->10332 10331->10300 10331->10306 10332->10327 10332->10333 10334 7fffe2e8e301 _wcsftime_l unexpected 10333->10334 10335 7fffe2e86c34 realloc 45 API calls 10333->10335 10334->10326 10336 7fffe2e8e39d MultiByteToWideChar 10334->10336 10335->10334 10337 7fffe2e8e3c7 10336->10337 10338 7fffe2e8e3ff 10336->10338 10339 7fffe2e8e407 10337->10339 10340 7fffe2e8e3cc WideCharToMultiByte 10337->10340 10338->10326 10341 7fffe2e83024 free 45 API calls 10338->10341 10342 7fffe2e8e439 10339->10342 10343 7fffe2e8e40d WideCharToMultiByte 10339->10343 10340->10338 10341->10326 10344 7fffe2e83108 __wtomb_environ 45 API calls 10342->10344 10343->10338 10343->10342 10345 7fffe2e8e446 10344->10345 10345->10338 10346 7fffe2e8e44e WideCharToMultiByte 10345->10346 10346->10338 10347 7fffe2e8e477 10346->10347 10348 7fffe2e83024 free 45 API calls 10347->10348 10348->10338 10350 7fffe2e8287c 10349->10350 10351 7fffe2e825f8 _wcstoui64_l 67 API calls 10350->10351 10352 7fffe2e828a7 10351->10352 10352->10319 10354 7fffe2e889b4 LCMapStringW 10353->10354 10358 7fffe2e889d8 10353->10358 10355 7fffe2e889e4 GetLastError 10354->10355 10354->10358 10355->10358 10356 7fffe2e88ca6 10361 7fffe2e8e1e8 _wcstoui64_l 67 API calls 10356->10361 10357 7fffe2e88a53 10359 7fffe2e88c9f 10357->10359 10360 7fffe2e88a71 MultiByteToWideChar 10357->10360 10358->10356 10358->10357 10362 7fffe2e820e0 __initmbctable 8 API calls 10359->10362 10360->10359 10371 7fffe2e88aa0 10360->10371 10363 7fffe2e88cd4 10361->10363 10364 7fffe2e847d4 10362->10364 10363->10359 10365 7fffe2e88e2f LCMapStringA 10363->10365 10366 7fffe2e88cf3 10363->10366 10364->10272 10382 7fffe2e88d3b 10365->10382 10368 7fffe2e8e23c _wcstoui64_l 60 API calls 10366->10368 10367 7fffe2e88b1c MultiByteToWideChar 10369 7fffe2e88c91 10367->10369 10370 7fffe2e88b46 LCMapStringW 10367->10370 10372 7fffe2e88d0b 10368->10372 10369->10359 10378 7fffe2e83024 free 45 API calls 10369->10378 10370->10369 10373 7fffe2e88b70 10370->10373 10374 7fffe2e88ad1 _wcsftime_l 10371->10374 10375 7fffe2e86c34 realloc 45 API calls 10371->10375 10372->10359 10376 7fffe2e88d13 LCMapStringA 10372->10376 10379 7fffe2e88b7b 10373->10379 10385 7fffe2e88bb6 10373->10385 10374->10359 10374->10367 10375->10374 10376->10382 10387 7fffe2e88d42 10376->10387 10377 7fffe2e88e5f 10377->10359 10383 7fffe2e83024 free 45 API calls 10377->10383 10378->10359 10379->10369 10381 7fffe2e88b92 LCMapStringW 10379->10381 10380 7fffe2e83024 free 45 API calls 10380->10377 10381->10369 10382->10377 10382->10380 10383->10359 10384 7fffe2e88c23 LCMapStringW 10388 7fffe2e88c83 10384->10388 10389 7fffe2e88c44 WideCharToMultiByte 10384->10389 10386 7fffe2e86c34 realloc 45 API calls 10385->10386 10394 7fffe2e88bd4 _wcsftime_l 10385->10394 10386->10394 10391 7fffe2e88d63 _wcsftime_l unexpected 10387->10391 10392 7fffe2e86c34 realloc 45 API calls 10387->10392 10388->10369 10393 7fffe2e83024 free 45 API calls 10388->10393 10389->10388 10390 7fffe2e88dc5 LCMapStringA 10395 7fffe2e88ded 10390->10395 10396 7fffe2e88df1 10390->10396 10391->10382 10391->10390 10392->10391 10393->10369 10394->10369 10394->10384 10395->10382 10399 7fffe2e83024 free 45 API calls 10395->10399 10398 7fffe2e8e23c _wcstoui64_l 60 API calls 10396->10398 10398->10395 10399->10382 10400->10281 10402 7fffe2e86af6 10401->10402 10403 7fffe2e86adf 10401->10403 10405 7fffe2e86b0b 10402->10405 10407 7fffe2e8309c __setargv 44 API calls 10402->10407 10404 7fffe2e87160 _FF_MSGBANNER 44 API calls 10403->10404 10406 7fffe2e86ae4 10404->10406 10405->10085 10405->10089 10408 7fffe2e86f0c _FF_MSGBANNER 44 API calls 10406->10408 10409 7fffe2e86b19 10407->10409 10410 7fffe2e86aec 10408->10410 10411 7fffe2e86b21 10409->10411 10412 7fffe2e86b30 10409->10412 10414 7fffe2e8334c _lock 3 API calls 10410->10414 10415 7fffe2e867e0 _errno 44 API calls 10411->10415 10413 7fffe2e86ba0 _lock 44 API calls 10412->10413 10416 7fffe2e86b3a 10413->10416 10414->10402 10415->10405 10417 7fffe2e86b43 10416->10417 10418 7fffe2e86b72 10416->10418 10419 7fffe2e87ee4 _lock InitializeCriticalSectionAndSpinCount 10417->10419 10420 7fffe2e83024 free 44 API calls 10418->10420 10421 7fffe2e86b50 10419->10421 10426 7fffe2e86b61 LeaveCriticalSection 10420->10426 10423 7fffe2e83024 free 44 API calls 10421->10423 10421->10426 10424 7fffe2e86b5c 10423->10424 10425 7fffe2e867e0 _errno 44 API calls 10424->10425 10425->10426 10426->10405 10428 7fffe2e8740a EncodePointer 10427->10428 10428->10428 10429 7fffe2e8741f 10428->10429 10429->9829 10433 7fffe2e872d4 10430->10433 10446 7fffe2e83364 10433->10446 10448 7fffe2e86d01 10447->10448 10454 7fffe2e86d33 realloc 10447->10454 10449 7fffe2e86d0f 10448->10449 10448->10454 10451 7fffe2e867e0 _errno 44 API calls 10449->10451 10450 7fffe2e86d4b RtlAllocateHeap 10450->10454 10455 7fffe2e86d2f 10450->10455 10452 7fffe2e86d14 10451->10452 10453 7fffe2e866d8 _invalid_parameter_noinfo 7 API calls 10452->10453 10453->10455 10454->10450 10454->10455 10455->9833 10458 7fffe2e82e21 10457->10458 10486 7fffe2e82f42 10457->10486 10459 7fffe2e82e3c 10458->10459 10460 7fffe2e83024 free 45 API calls 10458->10460 10461 7fffe2e82e4a 10459->10461 10462 7fffe2e83024 free 45 API calls 10459->10462 10460->10459 10463 7fffe2e82e58 10461->10463 10464 7fffe2e83024 free 45 API calls 10461->10464 10462->10461 10465 7fffe2e82e66 10463->10465 10467 7fffe2e83024 free 45 API calls 10463->10467 10464->10463 10466 7fffe2e82e74 10465->10466 10468 7fffe2e83024 free 45 API calls 10465->10468 10469 7fffe2e82e82 10466->10469 10470 7fffe2e83024 free 45 API calls 10466->10470 10467->10465 10468->10466 10471 7fffe2e82e93 10469->10471 10472 7fffe2e83024 free 45 API calls 10469->10472 10470->10469 10473 7fffe2e82eab 10471->10473 10474 7fffe2e83024 free 45 API calls 10471->10474 10472->10471 10475 7fffe2e86ba0 _lock 45 API calls 10473->10475 10474->10473 10478 7fffe2e82eb5 10475->10478 10476 7fffe2e82ee3 10489 7fffe2e86a80 LeaveCriticalSection 10476->10489 10478->10476 10480 7fffe2e83024 free 45 API calls 10478->10480 10480->10476 10486->9861 10490 7fffe2e82050 10493 7fffe2e41000 10490->10493 10494 7fffe2e4101e ExitProcess 10493->10494 10495 180021c3c 10496 180021c97 10495->10496 10499 180001bdc 10496->10499 10498 180021e38 10501 180001c82 10499->10501 10500 180001d21 CreateProcessW 10500->10498 10501->10500 10502 7fffe2e81ee7 10503 7fffe2e81f13 RtlAllocateHeap 10502->10503 10504 7fffe2e81f3d RtlDeleteBoundaryDescriptor 10503->10504 10505 7fffe2e81f5c 10503->10505 10504->10505

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 8 f50000-f50460 call f50aa8 * 2 VirtualAlloc 30 f50462-f50466 8->30 31 f5048a-f50494 8->31 32 f50468-f50488 30->32 34 f50a91-f50aa6 31->34 35 f5049a-f5049e 31->35 32->31 32->32 35->34 36 f504a4-f504a8 35->36 36->34 37 f504ae-f504b2 36->37 37->34 38 f504b8-f504bf 37->38 38->34 39 f504c5-f504d2 38->39 39->34 40 f504d8-f504e1 39->40 40->34 41 f504e7-f504f4 40->41 41->34 42 f504fa-f50507 41->42 43 f50531-f50567 GetNativeSystemInfo 42->43 44 f50509-f50511 42->44 43->34 45 f5056d-f50589 VirtualAlloc 43->45 46 f50513-f50518 44->46 47 f505a0-f505ac 45->47 48 f5058b-f5059e 45->48 49 f50521 46->49 50 f5051a-f5051f 46->50 51 f505af-f505b2 47->51 48->47 52 f50523-f5052f 49->52 50->52 54 f505b4-f505bf 51->54 55 f505c1-f505db 51->55 52->43 52->46 54->51 56 f505dd-f505e2 55->56 57 f5061b-f50622 55->57 58 f505e4-f505ea 56->58 59 f50628-f5062f 57->59 60 f506db-f506e2 57->60 61 f505ec-f50609 58->61 62 f5060b-f50619 58->62 59->60 63 f50635-f50642 59->63 64 f50864-f5086b 60->64 65 f506e8-f506f9 60->65 61->61 61->62 62->57 62->58 63->60 69 f50648-f5064f 63->69 67 f50917-f50929 64->67 68 f50871-f5087f 64->68 66 f50702-f50705 65->66 71 f50707-f5070a 66->71 72 f506fb-f506ff 66->72 73 f50a07-f50a1a 67->73 74 f5092f-f50937 67->74 75 f5090e-f50911 68->75 70 f50654-f50658 69->70 76 f506c0-f506ca 70->76 77 f5070c-f5071d 71->77 78 f50788-f5078e 71->78 72->66 95 f50a40-f50a4a 73->95 96 f50a1c-f50a27 73->96 80 f5093b-f5093f 74->80 75->67 79 f50884-f508a9 75->79 84 f506cc-f506d2 76->84 85 f5065a-f50669 76->85 81 f50794-f507a2 77->81 82 f5071f-f50720 77->82 78->81 100 f50907-f5090c 79->100 101 f508ab-f508b1 79->101 86 f50945-f5095a 80->86 87 f509ec-f509fa 80->87 97 f5085d-f5085e 81->97 98 f507a8 81->98 94 f50722-f50784 82->94 84->70 99 f506d4-f506d5 84->99 91 f5066b-f50678 85->91 92 f5067a-f5067e 85->92 89 f5095c-f5095e 86->89 90 f5097b-f5097d 86->90 87->80 93 f50a00-f50a01 87->93 102 f50960-f5096c 89->102 103 f5096e-f50979 89->103 105 f509a2-f509a4 90->105 106 f5097f-f50981 90->106 104 f506bd-f506be 91->104 107 f50680-f5068a 92->107 108 f5068c-f50690 92->108 93->73 94->94 109 f50786 94->109 112 f50a4c-f50a54 95->112 113 f50a7b-f50a8e 95->113 110 f50a38-f50a3e 96->110 97->64 111 f507ae-f507d4 98->111 99->60 100->75 114 f508b3-f508b9 101->114 115 f508bb-f508c8 101->115 118 f509be-f509bf 102->118 103->118 104->76 124 f509a6-f509aa 105->124 125 f509ac-f509bb 105->125 119 f50983-f50987 106->119 120 f50989-f5098b 106->120 121 f506b6-f506ba 107->121 122 f506a5-f506a9 108->122 123 f50692-f506a3 108->123 109->81 110->95 116 f50a29-f50a35 110->116 135 f50835-f50839 111->135 136 f507d6-f507d9 111->136 112->113 117 f50a56-f50a79 RtlAddFunctionTable 112->117 113->34 126 f508ea-f508fe 114->126 127 f508d3-f508e5 115->127 128 f508ca-f508d1 115->128 116->110 117->113 133 f509c5-f509cb 118->133 119->118 120->105 131 f5098d-f5098f 120->131 121->104 122->104 132 f506ab-f506b3 122->132 123->121 124->118 125->118 126->100 146 f50900-f50905 126->146 127->126 128->127 128->128 137 f50991-f50997 131->137 138 f50999-f509a0 131->138 132->121 139 f509cd-f509d3 133->139 140 f509d9-f509e9 VirtualProtect 133->140 144 f50844-f50850 135->144 145 f5083b 135->145 142 f507e3-f507f0 136->142 143 f507db-f507e1 136->143 137->118 138->133 139->140 140->87 148 f507f2-f507f9 142->148 149 f507fb-f5080d 142->149 147 f50812-f5082c 143->147 144->111 150 f50856-f50857 144->150 145->144 146->101 147->135 152 f5082e-f50833 147->152 148->148 148->149 149->147 150->97 152->136
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.249868999.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_f50000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                              • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                              • API String ID: 394283112-2517549848
                                                                                                                                              • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                              • Instruction ID: 0097c269805166e4d3d78aa49800e82589194d53ebca967c9b86ce7f07a4169a
                                                                                                                                              • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                              • Instruction Fuzzy Hash: B372D431A18B488FDB29DF18C8856B9B7E1FB98305F14462DED8AC7211DF34E946CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                              • API String ID: 0-464535774
                                                                                                                                              • Opcode ID: af6d23bac9e0564b4dade6cc976aa0f49490c733fc6aa684993268249fb5a7be
                                                                                                                                              • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                              • Opcode Fuzzy Hash: af6d23bac9e0564b4dade6cc976aa0f49490c733fc6aa684993268249fb5a7be
                                                                                                                                              • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 253 180007958-1800079e2 call 1800142a0 256 1800079e5-1800079eb 253->256 257 1800079f1 256->257 258 180007f68-180007f6e 256->258 261 180007eb7-180007f4d call 180021434 257->261 262 1800079f7-1800079fd 257->262 259 180008084-1800080f6 call 180021434 258->259 260 180007f74-180007f7a 258->260 275 1800080fb-180008101 259->275 267 180007fb4-180008075 call 18001e794 260->267 268 180007f7c-180007f82 260->268 276 180007f52-180007f58 261->276 263 180007d01-180007e4c call 180008738 262->263 264 180007a03-180007a09 262->264 282 18000807a-18000807f 263->282 290 180007e52-180007eaf call 18001d408 263->290 271 180007c76-180007cf7 call 180013e28 264->271 272 180007a0f-180007a15 264->272 267->282 269 180007f84-180007f8a 268->269 270 180007f9a-180007faf 268->270 277 18000811e-180008124 269->277 278 180007f90-180007f95 269->278 270->256 271->263 279 180007a1b-180007a21 272->279 280 180007b1d-180007c71 call 180018c60 call 180001b1c 272->280 283 180008103-180008108 275->283 284 18000810d 275->284 285 1800081dd-1800081fd 276->285 286 180007f5e 276->286 277->285 294 18000812a 277->294 278->256 288 180007a27-180007a2d 279->288 289 18000812f-1800081d8 call 180013e28 279->289 293 180008112-18000811b 280->293 292 180007b0c-180007b18 283->292 284->293 286->258 288->277 296 180007a33-180007af3 call 18002b4c4 288->296 289->285 290->261 292->256 293->277 294->256 303 180007af8-180007b06 296->303 303->292
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0n)G$9i&$IS_$c)K$oh$oh$J
                                                                                                                                              • API String ID: 0-4168131144
                                                                                                                                              • Opcode ID: a2fd07809090c8a4a54937da8c6413b95d54b2adce31cd57800155d5b9f01661
                                                                                                                                              • Instruction ID: 1745985c1503e7a5a98bbeacef01b65c9f03634c62e3202666f04ad1fcc3199d
                                                                                                                                              • Opcode Fuzzy Hash: a2fd07809090c8a4a54937da8c6413b95d54b2adce31cd57800155d5b9f01661
                                                                                                                                              • Instruction Fuzzy Hash: 69423870A0470CABCB58DF68C58AADEBBF1FB44304F40C169EC4AAB250D7759B19CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 355 180010ff4-180011016 356 180011020 355->356 357 180011022-180011028 356->357 358 180011814 357->358 359 18001102e-180011034 357->359 360 180011819-18001181f 358->360 361 1800114e2-1800114ec 359->361 362 18001103a-180011040 359->362 360->357 363 180011825-180011832 360->363 366 1800114f5-18001151d 361->366 367 1800114ee-1800114f3 361->367 364 1800113e2-1800114d2 call 180008200 362->364 365 180011046-18001104c 362->365 364->363 375 1800114d8-1800114dd 364->375 365->360 369 180011052-18001120b call 180021040 call 1800291ac 365->369 370 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 366->370 367->370 381 180011212-1800113d7 call 1800291ac call 18001e2bc 369->381 382 18001120d 369->382 385 1800117f9-180011803 370->385 375->357 381->363 390 1800113dd 381->390 382->381 385->363 387 180011805-18001180f 385->387 387->357 390->356
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                              • API String ID: 0-3528011396
                                                                                                                                              • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                              • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                              • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                              • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 391 180021618-180021653 392 180021655-18002165a 391->392 393 180021bf3-180021c25 392->393 394 180021660-180021665 392->394 395 180021c2a-180021c2f 393->395 396 180021a81-180021bda call 180016314 394->396 397 18002166b-180021670 394->397 399 180021838-180021845 395->399 400 180021c35 395->400 403 180021bdf-180021bee 396->403 401 1800219f3-180021a7c call 180001b1c 397->401 402 180021676-18002167b 397->402 400->392 401->392 404 1800219e4-1800219ee 402->404 405 180021681-180021686 402->405 403->392 404->392 407 1800219d5-1800219df call 18001dfb4 405->407 408 18002168c-180021691 405->408 407->392 410 180021697-18002169c 408->410 411 18002190c-1800219a5 call 18000abac 408->411 414 1800216a2-1800216a7 410->414 415 180021846-180021907 call 180021434 410->415 418 1800219aa-1800219b0 411->418 414->395 419 1800216ad-180021835 call 180008200 call 1800166c0 414->419 415->392 421 1800219b2-1800219c6 418->421 422 1800219cb-1800219d0 418->422 419->399 421->392 422->392
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                              • API String ID: 0-3036092626
                                                                                                                                              • Opcode ID: af092a803e8c5a8f60e198926b85640c086359e1e86988e2bc1304063bab4e4b
                                                                                                                                              • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                              • Opcode Fuzzy Hash: af092a803e8c5a8f60e198926b85640c086359e1e86988e2bc1304063bab4e4b
                                                                                                                                              • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 456 180028c20-180028c53 457 180028c58-180028c5e 456->457 458 180028c64-180028c6a 457->458 459 1800290ae-180029147 call 180013e28 457->459 460 1800290a4-1800290a9 458->460 461 180028c70-180028c76 458->461 469 18002914c-180029152 459->469 460->457 463 180029003-18002909f call 180008ea0 461->463 464 180028c7c-180028c82 461->464 463->457 467 180028c88-180028c8e 464->467 468 180028fab-180028ffe call 1800223c4 464->468 471 180028c94-180028c9a 467->471 472 180028df6-180028e1e 467->472 468->457 473 180029154 469->473 474 18002919c-1800291a8 469->474 477 180028d62-180028ddb call 180016bd8 471->477 478 180028ca0-180028ca6 471->478 472->457 476 180028e24-180028e3c 472->476 473->457 480 180028e42-180028ee6 call 18001d49c 476->480 481 180028ee9-180028f0b 476->481 490 180028de0-180028de6 477->490 482 180028cac-180028cb2 478->482 483 180029159-180029197 call 1800164c8 478->483 480->481 486 180028f94-180028f95 481->486 487 180028f11-180028f92 call 18001d49c 481->487 482->469 488 180028cb8-180028d5d call 180010c00 482->488 483->474 494 180028f98-180028f9b 486->494 487->494 488->457 490->474 491 180028dec-180028df1 490->491 491->457 494->457 497 180028fa1-180028fa6 494->497 497->457
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: :G$Q27$_5$yy8x$Mh
                                                                                                                                              • API String ID: 0-3587547327
                                                                                                                                              • Opcode ID: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                              • Instruction ID: f758bc8895b8ed7f582f71be29fb7142b0f1d07f9cbefdc8313849e51cf7b1d3
                                                                                                                                              • Opcode Fuzzy Hash: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                              • Instruction Fuzzy Hash: 3DF1E07051434CEBDFA9DF68C8CAA9D3BA0FF48394FA06219FD0696250D775D988CB81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 499 18000c608-18000c62d 500 18000c632-18000c637 499->500 501 18000cc8a-18000cc8f 500->501 502 18000c63d 500->502 503 18000cc95-18000cc9a 501->503 504 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 501->504 505 18000c643-18000c648 502->505 506 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 502->506 507 18000ce33-18000ced7 call 180008ad8 call 18001c32c 503->507 508 18000cca0-18000cca5 503->508 541 18000cfb4-18000d00a call 1800194a4 504->541 509 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 505->509 510 18000c64e-18000c653 505->510 532 18000cc28-18000cc85 call 1800194a4 506->532 545 18000cedc-18000cf26 call 1800194a4 507->545 514 18000cd35-18000cdce call 18000703c call 18001c32c 508->514 515 18000ccab-18000ccb0 508->515 509->500 517 18000c9c1-18000caa0 call 18002870c call 18001c32c call 1800194a4 510->517 518 18000c659-18000c65e 510->518 559 18000cdd3-18000ce2e call 1800194a4 514->559 524 18000ccb6-18000cd30 call 180021434 515->524 525 18000d00f-18000d014 515->525 517->500 527 18000c664-18000c669 518->527 528 18000c8bb-18000c963 call 180002610 call 18001c32c 518->528 524->500 525->500 533 18000d01a-18000d020 525->533 537 18000c7b2-18000c85a call 180019618 call 18001c32c 527->537 538 18000c66f-18000c674 527->538 567 18000c968-18000c9bc call 1800194a4 528->567 532->500 570 18000c85f-18000c8b6 call 1800194a4 537->570 538->525 548 18000c67a-18000c73d call 180002178 call 18001c32c 538->548 541->525 545->500 574 18000c742-18000c7ad call 1800194a4 548->574 559->500 567->500 570->500 574->500
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: +#;)$K'$sf$w\H
                                                                                                                                              • API String ID: 0-1051058546
                                                                                                                                              • Opcode ID: 4270ae10590fc2f5bcc1345d173ce3869455f0ae6b4cef3f0208413052bdacb8
                                                                                                                                              • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                              • Opcode Fuzzy Hash: 4270ae10590fc2f5bcc1345d173ce3869455f0ae6b4cef3f0208413052bdacb8
                                                                                                                                              • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: <4P$<8$<w.
                                                                                                                                              • API String ID: 0-1030867500
                                                                                                                                              • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                              • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                              • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                              • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: %'#$'1O"
                                                                                                                                              • API String ID: 0-3508158491
                                                                                                                                              • Opcode ID: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                              • Instruction ID: 10e181b0c1a65fbc894e9b150557277c676d109d9ee8fa061bdc989f931bd19f
                                                                                                                                              • Opcode Fuzzy Hash: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                              • Instruction Fuzzy Hash: A541C471D1471C9FCB84CFA8D98AACDBBF0FB48354F249119E445B6250D3B85988CF69
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                              • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                              • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                              • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 153 7fffe2e82154-7fffe2e82160 154 7fffe2e82162-7fffe2e8216b call 7fffe2e84110 153->154 155 7fffe2e821e1-7fffe2e821e3 153->155 163 7fffe2e8216d-7fffe2e8216f 154->163 165 7fffe2e82174-7fffe2e8217b call 7fffe2e82fa0 154->165 157 7fffe2e821e5-7fffe2e821ed 155->157 158 7fffe2e8221e-7fffe2e82221 155->158 162 7fffe2e821f3-7fffe2e82201 157->162 157->163 159 7fffe2e82223-7fffe2e82232 call 7fffe2e82c88 call 7fffe2e83108 158->159 160 7fffe2e82279-7fffe2e8227c 158->160 179 7fffe2e82237-7fffe2e8223d 159->179 169 7fffe2e82285 160->169 170 7fffe2e8227e-7fffe2e82280 call 7fffe2e82f50 160->170 166 7fffe2e82203 call 7fffe2e836d0 162->166 167 7fffe2e82208-7fffe2e8220b 162->167 168 7fffe2e8228a-7fffe2e8228f 163->168 180 7fffe2e82184-7fffe2e821a9 call 7fffe2e840a0 GetCommandLineA call 7fffe2e83eec call 7fffe2e83758 165->180 181 7fffe2e8217d-7fffe2e82182 call 7fffe2e8415c 165->181 166->167 167->169 174 7fffe2e8220d-7fffe2e8221c call 7fffe2e83a48 call 7fffe2e82c94 call 7fffe2e8415c 167->174 169->168 170->169 174->169 179->163 183 7fffe2e82243-7fffe2e82257 FlsSetValue 179->183 202 7fffe2e821b2-7fffe2e821b9 call 7fffe2e83df4 180->202 203 7fffe2e821ab-7fffe2e821b0 call 7fffe2e82c94 180->203 181->163 187 7fffe2e8226f-7fffe2e82274 call 7fffe2e83024 183->187 188 7fffe2e82259-7fffe2e8226d call 7fffe2e82cbc GetCurrentThreadId 183->188 187->163 188->169 208 7fffe2e821bb-7fffe2e821c2 call 7fffe2e83aec 202->208 209 7fffe2e821da-7fffe2e821df call 7fffe2e83a48 202->209 203->181 208->209 214 7fffe2e821c4-7fffe2e821c6 call 7fffe2e8347c 208->214 209->203 216 7fffe2e821cb-7fffe2e821cd 214->216 216->209 217 7fffe2e821cf-7fffe2e821d5 216->217 217->169
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00007FFFE2E84110: HeapCreate.KERNELBASE(?,?,?,?,00007FFFE2E82169), ref: 00007FFFE2E84122
                                                                                                                                                • Part of subcall function 00007FFFE2E84110: HeapSetInformation.KERNEL32 ref: 00007FFFE2E8414C
                                                                                                                                              • _RTC_Initialize.LIBCMT ref: 00007FFFE2E82184
                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00007FFFE2E82189
                                                                                                                                                • Part of subcall function 00007FFFE2E83EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFFE2E8219B), ref: 00007FFFE2E83F1B
                                                                                                                                                • Part of subcall function 00007FFFE2E83EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFFE2E8219B), ref: 00007FFFE2E83F5B
                                                                                                                                                • Part of subcall function 00007FFFE2E83758: GetStartupInfoA.KERNEL32 ref: 00007FFFE2E8377D
                                                                                                                                              • __setargv.LIBCMT ref: 00007FFFE2E821B2
                                                                                                                                              • _cinit.LIBCMT ref: 00007FFFE2E821C6
                                                                                                                                                • Part of subcall function 00007FFFE2E82C94: FlsFree.KERNEL32(?,?,?,?,00007FFFE2E82217), ref: 00007FFFE2E82CA3
                                                                                                                                                • Part of subcall function 00007FFFE2E82C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E82217), ref: 00007FFFE2E86A32
                                                                                                                                                • Part of subcall function 00007FFFE2E82C94: free.LIBCMT ref: 00007FFFE2E86A3B
                                                                                                                                                • Part of subcall function 00007FFFE2E82C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E82217), ref: 00007FFFE2E86A5B
                                                                                                                                                • Part of subcall function 00007FFFE2E83108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                              • FlsSetValue.KERNEL32 ref: 00007FFFE2E8224C
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00007FFFE2E82260
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E8226F
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Heapfree$CriticalDeleteEnvironmentFreeSectionStrings$CommandCreateCurrentErrorInfoInformationInitializeLastLineSleepStartupThreadValue__setargv_cinit_errno
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1549890855-0
                                                                                                                                              • Opcode ID: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                              • Instruction ID: 50472f929c71702dc089b315a20e36b55960501179006f39b32b6ab154f8c2a8
                                                                                                                                              • Opcode Fuzzy Hash: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                              • Instruction Fuzzy Hash: 4E313320E0C2B386FA6C67A158023BA12D45F55340F2C417DDADED52D6FEECBC408223
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • _getptd.LIBCMT ref: 00007FFFE2E84CF3
                                                                                                                                                • Part of subcall function 00007FFFE2E8497C: GetOEMCP.KERNEL32(?,?,?,?,?,?,?,00007FFFE2E84D0E,?,?,?,?,?,00007FFFE2E84EE3), ref: 00007FFFE2E849A6
                                                                                                                                                • Part of subcall function 00007FFFE2E8309C: Sleep.KERNEL32(?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8), ref: 00007FFFE2E830D2
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E84D7F
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                              • _lock.LIBCMT ref: 00007FFFE2E84DB7
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E84E67
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E84E97
                                                                                                                                              • _errno.LIBCMT ref: 00007FFFE2E84E9C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$_errno_getptd$ErrorFreeHeapLastSleep_lock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1264244385-0
                                                                                                                                              • Opcode ID: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                              • Instruction ID: cc6ed89d30d4f4a4741f77153183fd172fbd68083b1cc70b1450dfc4c947ed67
                                                                                                                                              • Opcode Fuzzy Hash: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                              • Instruction Fuzzy Hash: ED516022D0876286E7589B65A44037AB7E1FB84B54F18423ED6DE873E5EFBCE441C702
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$AllocateHeap
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 502529563-0
                                                                                                                                              • Opcode ID: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                              • Instruction ID: 5b47e49eca4dac2e31c62094068393fe627546f91a890cb0ae0226b8c0dccf89
                                                                                                                                              • Opcode Fuzzy Hash: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                              • Instruction Fuzzy Hash: 9A113324E0966285FA585B62B4013B923D1DF84B90F0C4139EADDC77D6FEBCE4408713
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocateBoundaryDeleteDescriptorHeap
                                                                                                                                              • String ID: vb4vcW2kAW3Twaz?30
                                                                                                                                              • API String ID: 254689257-4179232793
                                                                                                                                              • Opcode ID: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                              • Instruction ID: ab7bef62cc80659df39d2c72665d4b524d4ff8193a7e57b600bb0b7268931d2d
                                                                                                                                              • Opcode Fuzzy Hash: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                              • Instruction Fuzzy Hash: 02212732A0CED686E7308B14E4543A977E9FB88344F04417AC6CD8B765EFBCA9458B01
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00007FFFE2E836F0: _initp_misc_winsig.LIBCMT ref: 00007FFFE2E83729
                                                                                                                                                • Part of subcall function 00007FFFE2E836F0: EncodePointer.KERNEL32(?,?,?,00007FFFE2E82FAB,?,?,?,00007FFFE2E82179), ref: 00007FFFE2E83745
                                                                                                                                              • FlsAlloc.KERNEL32(?,?,?,00007FFFE2E82179), ref: 00007FFFE2E82FBB
                                                                                                                                                • Part of subcall function 00007FFFE2E83108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FFFE2E82179), ref: 00007FFFE2E82FEC
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00007FFFE2E83000
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _lock$AllocCurrentEncodePointerSleepThreadValue_initp_misc_winsig
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 54287522-0
                                                                                                                                              • Opcode ID: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                              • Instruction ID: e46741961443fa2ddc41e841c7f884355c249f51e584c4e2cdb6477a0d6ae70a
                                                                                                                                              • Opcode Fuzzy Hash: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                              • Instruction Fuzzy Hash: 36016220E0952381FB2CAB75984537823E15F04760F0C423DC5EDC62E2FEACA885D223
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 618 180001bdc-180001cab call 1800142a0 621 180001d21-180001d64 CreateProcessW 618->621 622 180001cad-180001d1b call 18000dd70 618->622 622->621
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcess
                                                                                                                                              • String ID: :}
                                                                                                                                              • API String ID: 963392458-2902022129
                                                                                                                                              • Opcode ID: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                              • Instruction ID: 26ea99709d6fc87808755d2915912d2f892c3b8ed2aa040ac50dc8635ae9c2e3
                                                                                                                                              • Opcode Fuzzy Hash: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                              • Instruction Fuzzy Hash: EB415A7091C7888FD7B4DF58D4857AABBE0FBC8314F108A1EE48DD7255DB7498458B82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExitProcess
                                                                                                                                              • String ID: JKvDDasqwOPvGXZdqW
                                                                                                                                              • API String ID: 621844428-4059861069
                                                                                                                                              • Opcode ID: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                              • Instruction ID: aa2ac83e0b8a8dd2be5d802f400697d88ffb3829af189363c72744bb7d098204
                                                                                                                                              • Opcode Fuzzy Hash: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                              • Instruction Fuzzy Hash: 5DD0C721D18B9281DA209710F80535A63E4FB8934CFC00179D5CC9A725EFBCD155CB05
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • _errno.LIBCMT ref: 00007FFFE2E86D0F
                                                                                                                                                • Part of subcall function 00007FFFE2E866D8: DecodePointer.KERNEL32 ref: 00007FFFE2E866FF
                                                                                                                                              • RtlAllocateHeap.NTDLL(?,?,?,?,00000000,00007FFFE2E8313B,?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF), ref: 00007FFFE2E86D58
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocateDecodeHeapPointer_errno
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 15861996-0
                                                                                                                                              • Opcode ID: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                              • Instruction ID: 20082123ff81cb2cbc5e4f443c0f606e65d0688cba77445c22795371909f17ab
                                                                                                                                              • Opcode Fuzzy Hash: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                              • Instruction Fuzzy Hash: 06119426F0926246FB596B26F60537963D19F417D4F0C8A3DCADD866D4FEFCA4408602
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • _initp_misc_winsig.LIBCMT ref: 00007FFFE2E83729
                                                                                                                                                • Part of subcall function 00007FFFE2E8755C: EncodePointer.KERNEL32(?,?,?,?,00007FFFE2E8373E,?,?,?,00007FFFE2E82FAB,?,?,?,00007FFFE2E82179), ref: 00007FFFE2E87567
                                                                                                                                              • EncodePointer.KERNEL32(?,?,?,00007FFFE2E82FAB,?,?,?,00007FFFE2E82179), ref: 00007FFFE2E83745
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EncodePointer$_initp_misc_winsig
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 190222155-0
                                                                                                                                              • Opcode ID: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                              • Instruction ID: 3367fc7a05e5c5915e62cfbec7e21ce77bbaa0935c2dbb6d48eba2c1f7428e1b
                                                                                                                                              • Opcode Fuzzy Hash: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                              • Instruction Fuzzy Hash: 35F0A504E8826300E91DFB623C632B812C01F96B80F4C207CE9DF8A393FDACE5418346
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Heap$CreateInformation
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1774340351-0
                                                                                                                                              • Opcode ID: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                              • Instruction ID: 69431099fbcd5e108975a44b769e4d09b208362d10c3135e3de097ca7485a650
                                                                                                                                              • Opcode Fuzzy Hash: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                              • Instruction Fuzzy Hash: 85E04875E1575142EB589B2198057656290FB48341F40507EDA8D42764EF7CD4558A11
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • EncodePointer.KERNEL32(?,?,?,00007FFFE2E834AF,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E8740D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EncodePointer
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2118026453-0
                                                                                                                                              • Opcode ID: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                              • Instruction ID: 7a50b9be93ab4d6a98f1c758ebed80195dd8994514984bbb422c9471af6637dc
                                                                                                                                              • Opcode Fuzzy Hash: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                              • Instruction Fuzzy Hash: 74D05B32F5459181DB548B61F5913BC23E4FB84794F5C8035D6DC47655ED7CC856C701
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep_errno
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1068366078-0
                                                                                                                                              • Opcode ID: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                              • Instruction ID: fc4ad5490242ced8cc5fd06c07fa65bf4e86fe279c1b23007a5bb123327d3538
                                                                                                                                              • Opcode Fuzzy Hash: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                              • Instruction Fuzzy Hash: 0901A722E14B5186EA588B16980012977E1F784FD0F180135DEDD43B51EF78E851C701
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00007FFFE2E86C34: _FF_MSGBANNER.LIBCMT ref: 00007FFFE2E86C64
                                                                                                                                                • Part of subcall function 00007FFFE2E86C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFFE2E830C0,?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3), ref: 00007FFFE2E86C89
                                                                                                                                                • Part of subcall function 00007FFFE2E86C34: _errno.LIBCMT ref: 00007FFFE2E86CAD
                                                                                                                                                • Part of subcall function 00007FFFE2E86C34: _errno.LIBCMT ref: 00007FFFE2E86CB8
                                                                                                                                              • Sleep.KERNEL32(?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8), ref: 00007FFFE2E830D2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$AllocateHeapSleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4153772858-0
                                                                                                                                              • Opcode ID: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                              • Instruction ID: 915797184debf02ec0bcc3b37d28dd73958c7901755d8f5058cd1d22fe31d42f
                                                                                                                                              • Opcode Fuzzy Hash: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                              • Instruction Fuzzy Hash: 35F0FC32E0979582EA549F15B44013E73E0FB84B90F580139EADD837A5EF7CE891C701
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: String$free$ByteCharMultiWide$ErrorLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1446610345-0
                                                                                                                                              • Opcode ID: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                              • Instruction ID: aba485c791f340fbeff28274cd4fc825c4a278019ee923400fede9cf76e660f3
                                                                                                                                              • Opcode Fuzzy Hash: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                              • Instruction Fuzzy Hash: DFF1D532E096598AEB28CF2594402B977D1FB44794F184239DEDD87BD8EFBCE9408742
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DecodeErrorLastPointer_errno$AddressLibraryLoadProc
                                                                                                                                              • String ID: ADVAPI32.DLL$SystemFunction036
                                                                                                                                              • API String ID: 1558914745-1064046199
                                                                                                                                              • Opcode ID: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                              • Instruction ID: 42cbf8b5b5d2e8e5f075920fd5a5be5768030ad13129cea976365f3781a0d5cf
                                                                                                                                              • Opcode Fuzzy Hash: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                              • Instruction Fuzzy Hash: 93316125E0966246FF18AB65A8157B923D0AF49B80F08443DDFCDC7795FEBCE4048642
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Locale$InfoValid$CodeDefaultPageUser_getptd_itow_s
                                                                                                                                              • String ID: Norwegian-Nynorsk
                                                                                                                                              • API String ID: 2273835618-461349085
                                                                                                                                              • Opcode ID: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                              • Instruction ID: e5dfa1f538735239d79ac6d329154447af50fe2030cad19bf0f0ec745613033a
                                                                                                                                              • Opcode Fuzzy Hash: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                              • Instruction Fuzzy Hash: 23615062E0866286FB6C9F21D41277927D0EF46B84F0C557ACACD866D5EFBCE940C306
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FormatTime$__ascii_stricmpfree
                                                                                                                                              • String ID: a/p$am/pm
                                                                                                                                              • API String ID: 2252689280-3206640213
                                                                                                                                              • Opcode ID: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                              • Instruction ID: 40f0ffb72d198373c72e64778849224c0c32c9aa6604061345fec42d12960c1e
                                                                                                                                              • Opcode Fuzzy Hash: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                              • Instruction Fuzzy Hash: 5FF19D22D186A285EB7C8E24945437D67E1FB05784F4C913EEADFC7A85EE7DA844C302
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFFE2E87194,?,?,?,?,00007FFFE2E86C69,?,?,00000000,00007FFFE2E830C0), ref: 00007FFFE2E86FCF
                                                                                                                                              • GetStdHandle.KERNEL32(?,?,?,?,?,00007FFFE2E87194,?,?,?,?,00007FFFE2E86C69,?,?,00000000,00007FFFE2E830C0), ref: 00007FFFE2E870DB
                                                                                                                                              • WriteFile.KERNEL32 ref: 00007FFFE2E87115
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$HandleModuleNameWrite
                                                                                                                                              • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                              • API String ID: 3784150691-4022980321
                                                                                                                                              • Opcode ID: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                              • Instruction ID: cc6485aaea5b7895c6addf801a01953aec2edda06ac4907259da590036f1fdec
                                                                                                                                              • Opcode Fuzzy Hash: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                              • Instruction Fuzzy Hash: 05511325F0866341FB28DB26A9567BA13D1AF44384F48453EDDCDC6AE6FFBCE4058212
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3778485334-0
                                                                                                                                              • Opcode ID: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                              • Instruction ID: 30790129b6e0f9b97a6f41853626c5e7a5fe2ebe7800f685b7cf49544e46e697
                                                                                                                                              • Opcode Fuzzy Hash: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                              • Instruction Fuzzy Hash: B031C475D08B6286EB549B51F8403AA73E0FB84744F50017ADACD82779EFBCE498CB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • _lock.LIBCMT ref: 00007FFFE2E8E6EB
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E8E7E2
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                              • ___lc_codepage_func.LIBCMT ref: 00007FFFE2E8E76B
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: RtlCaptureContext.KERNEL32 ref: 00007FFFE2E8658F
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: IsDebuggerPresent.KERNEL32 ref: 00007FFFE2E8662D
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86637
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86642
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: GetCurrentProcess.KERNEL32 ref: 00007FFFE2E86658
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: TerminateProcess.KERNEL32 ref: 00007FFFE2E86666
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentTerminate___lc_codepage_func_lockfree
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 178205154-0
                                                                                                                                              • Opcode ID: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                              • Instruction ID: 09ffd7b0e6568ebd4dfa7e3f9d5fa962d65fae3d4296a3e4a6df222b803f4276
                                                                                                                                              • Opcode Fuzzy Hash: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                              • Instruction Fuzzy Hash: 4BD1C432E082A285E7289F25D450379B7D6BB81740F4C413DEACD977A6EFBCE8518702
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8DFF2
                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E004
                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E04F
                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E0E1
                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E11B
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E8E12F
                                                                                                                                                • Part of subcall function 00007FFFE2E86C34: _FF_MSGBANNER.LIBCMT ref: 00007FFFE2E86C64
                                                                                                                                                • Part of subcall function 00007FFFE2E86C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFFE2E830C0,?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3), ref: 00007FFFE2E86C89
                                                                                                                                                • Part of subcall function 00007FFFE2E86C34: _errno.LIBCMT ref: 00007FFFE2E86CAD
                                                                                                                                                • Part of subcall function 00007FFFE2E86C34: _errno.LIBCMT ref: 00007FFFE2E86CB8
                                                                                                                                              • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E145
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoLocale$_errno$AllocateByteCharErrorHeapLastMultiWidefree
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2309262205-0
                                                                                                                                              • Opcode ID: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                              • Instruction ID: b8efe34719ccf84af5a63d66cd9f7002ffc767493f7c6a6fff0cbc5fca86c235
                                                                                                                                              • Opcode Fuzzy Hash: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                              • Instruction Fuzzy Hash: 8551B932E0866286EB689F119440379B3D2FB447A4F5C453AEADD877D4EFBCE9448301
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$DecodePointer_lock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2175075375-0
                                                                                                                                              • Opcode ID: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                              • Instruction ID: d36d6fa9660e9d2616cc8b56075936bf220feaf089ed4f3d2f7dabcc55049662
                                                                                                                                              • Opcode Fuzzy Hash: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                              • Instruction Fuzzy Hash: D231A222E0866242FB1D9A61A55277A62D1AF85784F48843CDFCC8BBC6FFBCD4118342
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1269745586-0
                                                                                                                                              • Opcode ID: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                              • Instruction ID: f42e9aeaf32648e3ab81894cf9a515f9167efda459b5f1a175143560ad95401c
                                                                                                                                              • Opcode Fuzzy Hash: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                              • Instruction Fuzzy Hash: 6B311032A08B9682DA248B55F4453AEB3E0FB84744F54013ADBCD83A69EFBCD549CB01
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                              • API String ID: 0-2447245168
                                                                                                                                              • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                              • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                              • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                              • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoLocale
                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                              • Opcode ID: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                              • Instruction ID: 30bd41cd4a05fc290f311432ff7c80026838ceb183aed389df215153d1c22f4d
                                                                                                                                              • Opcode Fuzzy Hash: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                              • Instruction Fuzzy Hash: 3D218721F0865781FA2C8B20E8413B963E1BF55788F585139DACDC75A5FFACE905C712
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 1h$I-$IY$QL&$li7$o
                                                                                                                                              • API String ID: 0-890095520
                                                                                                                                              • Opcode ID: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                              • Instruction ID: 3309774e0679b3a301b7d0c809474a48ec240f33eb9a68417431e078f6a2137f
                                                                                                                                              • Opcode Fuzzy Hash: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                              • Instruction Fuzzy Hash: 72921875604BC88BCBB8DF24DC85BDD7BE0FB86305F20561DD85E9AA60CBB85645CB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 1$ {,$"$$-%$Rku$ i
                                                                                                                                              • API String ID: 0-1845893065
                                                                                                                                              • Opcode ID: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                              • Instruction ID: cb6ea2ed9b9de3b3effb5fe074f3157ffd1060f729125c5012da7c2884d2f589
                                                                                                                                              • Opcode Fuzzy Hash: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                              • Instruction Fuzzy Hash: EB52D470544BCA8BCBB8CF24CC85BEF7BA0FB44306F155529D89A8A291DBB85749CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: VUS/$YV~$p$@$EX$OX
                                                                                                                                              • API String ID: 0-2743166816
                                                                                                                                              • Opcode ID: 42abff069bb8dd677487b4024391c19b5d6520d96b7057ef658f077a6ca5f53c
                                                                                                                                              • Instruction ID: 6ceb6cba6b0314249f0ec67deadc173c496f62a90fe3cec01f017443767c42d8
                                                                                                                                              • Opcode Fuzzy Hash: 42abff069bb8dd677487b4024391c19b5d6520d96b7057ef658f077a6ca5f53c
                                                                                                                                              • Instruction Fuzzy Hash: BD3213711097848FD3A9CF68C58A65BBBF0FBCA744F104A1DF68687260C7B6D949CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                              • API String ID: 0-2100131636
                                                                                                                                              • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                              • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                              • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                              • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                              • API String ID: 0-2401169580
                                                                                                                                              • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                              • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                              • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                              • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1445889803-0
                                                                                                                                              • Opcode ID: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                              • Instruction ID: cd5dd3a10fdcf287c438be11d41ea4f8963dd2c8f2197e0f4430f51c7e8d646b
                                                                                                                                              • Opcode Fuzzy Hash: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                              • Instruction Fuzzy Hash: F401A121E29B1181EF508F21F88036923A0FB49B90F44613ADEDE877B0EE7CDCA48701
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                              • API String ID: 0-1318892062
                                                                                                                                              • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                              • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                              • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                              • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                              • API String ID: 0-3477398917
                                                                                                                                              • Opcode ID: 5b73a1a625f2cfc86355e0bd41939d36f11956a340da434ded1f42b2c003968d
                                                                                                                                              • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                              • Opcode Fuzzy Hash: 5b73a1a625f2cfc86355e0bd41939d36f11956a340da434ded1f42b2c003968d
                                                                                                                                              • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: JQ$k&($t$v$x\J
                                                                                                                                              • API String ID: 0-1134872184
                                                                                                                                              • Opcode ID: bdc050f96bf44494249bd4848307985b7cf3b13daba02c673abc667a99b0703a
                                                                                                                                              • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                              • Opcode Fuzzy Hash: bdc050f96bf44494249bd4848307985b7cf3b13daba02c673abc667a99b0703a
                                                                                                                                              • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: R$)H8$?rIc$L==$V
                                                                                                                                              • API String ID: 0-2512384441
                                                                                                                                              • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                              • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                              • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                              • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Qq$bt$vird$+$S
                                                                                                                                              • API String ID: 0-3373980505
                                                                                                                                              • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                              • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                              • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                              • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoLocale$_getptd
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1743167714-0
                                                                                                                                              • Opcode ID: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                              • Instruction ID: 4e387b36571a4e0331e8fd977d8df59f48bbfe9a7834206f6cc287d31f6b1e11
                                                                                                                                              • Opcode Fuzzy Hash: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                              • Instruction Fuzzy Hash: 5A619B72F08A9697DA2C9A20D9453E973E0FB89705F08203AC7DDC7290EF7CE4648702
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: V$@$P9$^_"
                                                                                                                                              • API String ID: 0-1880944046
                                                                                                                                              • Opcode ID: 6e4761af9cbbc7e56b0ebe3f2fd9ebbf1bb807a40d07775ef569cdf1f58d0d70
                                                                                                                                              • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                              • Opcode Fuzzy Hash: 6e4761af9cbbc7e56b0ebe3f2fd9ebbf1bb807a40d07775ef569cdf1f58d0d70
                                                                                                                                              • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: =_$F)k$b/$syG
                                                                                                                                              • API String ID: 0-3955183656
                                                                                                                                              • Opcode ID: 8e62bb2442717ef834bc9e0d2db0d031a8489eaa3450fb87a3fdc8a088d62545
                                                                                                                                              • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                              • Opcode Fuzzy Hash: 8e62bb2442717ef834bc9e0d2db0d031a8489eaa3450fb87a3fdc8a088d62545
                                                                                                                                              • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                              • API String ID: 0-746338152
                                                                                                                                              • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                              • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                              • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                              • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: *i^$MIC$-Z$]2
                                                                                                                                              • API String ID: 0-498664264
                                                                                                                                              • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                              • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                              • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                              • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: >97"$?$LsRW$~x
                                                                                                                                              • API String ID: 0-2554301858
                                                                                                                                              • Opcode ID: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                              • Instruction ID: eb38a845d203af82144c13b3f151f5fa827cd0cb8678597ee03ac1a376820114
                                                                                                                                              • Opcode Fuzzy Hash: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                              • Instruction Fuzzy Hash: E1D1E7705067C8CBEBBADFA4D885BCD3BA8FB44744F106219EC4AEA250DB745749CB01
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: B$EG$QsF$_
                                                                                                                                              • API String ID: 0-784369960
                                                                                                                                              • Opcode ID: 044ffeba6cf6caf628ab0d946c02a3f7d28cd574b6d4e2350068ec5c70ab2904
                                                                                                                                              • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                              • Opcode Fuzzy Hash: 044ffeba6cf6caf628ab0d946c02a3f7d28cd574b6d4e2350068ec5c70ab2904
                                                                                                                                              • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                              • API String ID: 0-1363032466
                                                                                                                                              • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                              • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                              • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                              • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: *+_$WSh$\O$#o
                                                                                                                                              • API String ID: 0-1846314129
                                                                                                                                              • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                              • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                              • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                              • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: .B$O$M*K$\<
                                                                                                                                              • API String ID: 0-3225238681
                                                                                                                                              • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                              • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                              • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                              • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $$$$xVO$~O
                                                                                                                                              • API String ID: 0-3655128719
                                                                                                                                              • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                              • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                              • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                              • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ,IW$G$JMg$l
                                                                                                                                              • API String ID: 0-1370644289
                                                                                                                                              • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                              • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                              • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                              • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$__tzset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3587134695-0
                                                                                                                                              • Opcode ID: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                              • Instruction ID: be8edd51d0e1ee655fa3b5b80b0b35f9216076db0f84dc017ce61d7624bc73b1
                                                                                                                                              • Opcode Fuzzy Hash: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                              • Instruction Fuzzy Hash: 53026232E08662C6E76C8F6990A023D27E2BB44741F6C443ED7CFD6695EEB8E5458703
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$DecodePointer_lock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2175075375-0
                                                                                                                                              • Opcode ID: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                              • Instruction ID: 7a84e7aec95a440bb682e698df615a72474408cb69edaf6ab20358a63bcaae01
                                                                                                                                              • Opcode Fuzzy Hash: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                              • Instruction Fuzzy Hash: E331A121F0C76342FB6D9A65E5653BA52C1AF54384F5C443CDFCDC6A85FEACE4008206
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • RtlCaptureContext.KERNEL32 ref: 00007FFFE2E8D357
                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E8D39D
                                                                                                                                              • UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E8D3A8
                                                                                                                                                • Part of subcall function 00007FFFE2E86F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFFE2E87194,?,?,?,?,00007FFFE2E86C69,?,?,00000000,00007FFFE2E830C0), ref: 00007FFFE2E86FCF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextFileModuleName
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2731829486-0
                                                                                                                                              • Opcode ID: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                              • Instruction ID: 05de249ee3b9f433b99017d3a0f39c8084a61d824d5c155b12f107ad140fa50c
                                                                                                                                              • Opcode Fuzzy Hash: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                              • Instruction Fuzzy Hash: C9119825E2CB6641E7289B10E8513BA63D5FF85300F48113ED5CD82BA5EFBDE504C702
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: *4$5F$S^r
                                                                                                                                              • API String ID: 0-3556444313
                                                                                                                                              • Opcode ID: 32f12f089b8a2f529f06453d9d247e753f5514636137a2d7872eb14875660eb0
                                                                                                                                              • Instruction ID: 3ee7e47d854a132278560872cba22db18b0762c6b33e49020313469b2ebed1ad
                                                                                                                                              • Opcode Fuzzy Hash: 32f12f089b8a2f529f06453d9d247e753f5514636137a2d7872eb14875660eb0
                                                                                                                                              • Instruction Fuzzy Hash: 5542F87154478C8BDBB8CF28C88D7DE7BE0FB54344F20461DE9AA8A261DBB49685CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: &lz2$'~W$<x<
                                                                                                                                              • API String ID: 0-2268522332
                                                                                                                                              • Opcode ID: d353bb3380a978666a479ee450a37b931469c1cc25af52acd29372fd61dce81c
                                                                                                                                              • Instruction ID: 36e71a14450f7168630c03d0025ff7d4b6ed06a40f4a953d8196177a15a51c97
                                                                                                                                              • Opcode Fuzzy Hash: d353bb3380a978666a479ee450a37b931469c1cc25af52acd29372fd61dce81c
                                                                                                                                              • Instruction Fuzzy Hash: 47E10574A14B0C8BDB69DFB8D04A6CDBBF2FB54344F20411DE80AAB292D7B49519CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $$T]0$ba^2
                                                                                                                                              • API String ID: 0-1276948933
                                                                                                                                              • Opcode ID: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                              • Instruction ID: eef8b44dd2583dc88dd368a4c81b8d58a3d6fa2c6a2b719c97d70d037daa09dd
                                                                                                                                              • Opcode Fuzzy Hash: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                              • Instruction Fuzzy Hash: 1CD11470510748DBCB99CF24C88AADD7FB1FB483A8FA42219FD06A7260C775D984CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 6w5*$EDO$V
                                                                                                                                              • API String ID: 0-1640223502
                                                                                                                                              • Opcode ID: 944acd662e311639990576df567dfaf1aeae203cd7960374855798ea7e62004e
                                                                                                                                              • Instruction ID: 2aad62a72125add12bf3ce521e9508149cfd3cbf44ea5784fb3c25a9d2cdfef8
                                                                                                                                              • Opcode Fuzzy Hash: 944acd662e311639990576df567dfaf1aeae203cd7960374855798ea7e62004e
                                                                                                                                              • Instruction Fuzzy Hash: 07B1E67160560ECFCB88DF28C5866DE3BE0FB48318F41422AF90AA7354D774DA68CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Y()$i_"o$|Y
                                                                                                                                              • API String ID: 0-942011364
                                                                                                                                              • Opcode ID: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                              • Instruction ID: 0f698cdcb9f5af38e2ff44253ec0ac71ef144d8643f40abc7fb7ff20982184b6
                                                                                                                                              • Opcode Fuzzy Hash: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                              • Instruction Fuzzy Hash: 5AC1F7706083889FDBBEDF28C8857CA7BA9FB46708F504519EDC98E254DB745744CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: O)$,G$-
                                                                                                                                              • API String ID: 0-23008916
                                                                                                                                              • Opcode ID: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                              • Instruction ID: 8302e34eee3504d26b36c965fbed976e69713b67a0f5c478fb5ffa9ec871fbb1
                                                                                                                                              • Opcode Fuzzy Hash: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                              • Instruction Fuzzy Hash: 6E81F7705106499BCF88DF28C8D6ADD7FB1FB483A8F956219FD0AA6250C774D885CB84
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ;U[$L$Q#
                                                                                                                                              • API String ID: 0-2933747092
                                                                                                                                              • Opcode ID: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                              • Instruction ID: c6ef39cbec2f0f72f24e8f037401308b0178ea645a608ff4f3f67d7bb634a9bb
                                                                                                                                              • Opcode Fuzzy Hash: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                              • Instruction Fuzzy Hash: 0B614E70A0870CAFDB48DF94C14AADDBBF2FB54344F0081A9E806AB251D7B59B59CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 5($<:*$qwX
                                                                                                                                              • API String ID: 0-3944236288
                                                                                                                                              • Opcode ID: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                              • Instruction ID: 7f83292775578326f1885df61e48a3f2c5c3ff73894a37d4b388f2926162ec41
                                                                                                                                              • Opcode Fuzzy Hash: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                              • Instruction Fuzzy Hash: 5B71067015878CDBEBBADF24C8897DD3BB0FB49344F90861AE84E8A250CF74574A9B41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 79&$s`~$v;
                                                                                                                                              • API String ID: 0-3844292866
                                                                                                                                              • Opcode ID: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                              • Instruction ID: c39f2861ae99e8b3f2b4a79ea52bf03a0f7a6e48d35fb935a0be7420e121cddb
                                                                                                                                              • Opcode Fuzzy Hash: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                              • Instruction Fuzzy Hash: 9B61397110478CAFDBFA9E58CC85BDD37A0FB48348F508229E9098B290DF749B4D9B46
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: wQ_$1_$ac
                                                                                                                                              • API String ID: 0-1037425278
                                                                                                                                              • Opcode ID: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                              • Instruction ID: 5ab913ef515fd25bf7fc04ce61f78e9cde1e7d2fd73709943c0f3a5cbb59c84a
                                                                                                                                              • Opcode Fuzzy Hash: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                              • Instruction Fuzzy Hash: 1D612B7010978C8BDBF8CF54DC997EA3BA6FB54345F208519E84E8A270DB74968CCB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: )K$U|$|1-
                                                                                                                                              • API String ID: 0-2543966960
                                                                                                                                              • Opcode ID: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                              • Instruction ID: 8eb6a9a016547b1518e90ac2546dd564535e4ecbba9ac8d240a0a1c3e9042cf5
                                                                                                                                              • Opcode Fuzzy Hash: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                              • Instruction Fuzzy Hash: 1151D57160438CAFDBF6CE64D8857CA37A0AB06354F608129A89D8A291DBB4578DCB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 6|$6`d$H~z
                                                                                                                                              • API String ID: 0-1702722476
                                                                                                                                              • Opcode ID: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                              • Instruction ID: dff368548e7284a50638b46c1e9eca52edd1bdea535486c94ebb7356abcac70e
                                                                                                                                              • Opcode Fuzzy Hash: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                              • Instruction Fuzzy Hash: C351F37190074DDFCF48DFA4D98A5DEBBB0FB48308F118659E89AA7260C7B89A44CF45
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: d~$`5$t>
                                                                                                                                              • API String ID: 0-1282322184
                                                                                                                                              • Opcode ID: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                              • Instruction ID: 2b9aad7a7c3990d0f54026c4e2bc5a00c5a3c031faa8fbf8ed0394cc09118e70
                                                                                                                                              • Opcode Fuzzy Hash: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                              • Instruction Fuzzy Hash: 9141B2B190078ECBCF48DFA8C88A1DE7BB0FB58358F104A19E965A6250D3B49664CF84
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #St$JYr$hmn
                                                                                                                                              • API String ID: 0-1556749129
                                                                                                                                              • Opcode ID: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                              • Instruction ID: 771f7f328e054501a5ac5c786693eba7885e85f29817745d48b7f08549072e32
                                                                                                                                              • Opcode Fuzzy Hash: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                              • Instruction Fuzzy Hash: 9141A2B590038E8FCF48CF68C9865DF7BB0FB58358F104A19E866A6250D3B8D665CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: TGA$K$W}
                                                                                                                                              • API String ID: 0-588348707
                                                                                                                                              • Opcode ID: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                              • Instruction ID: 925d7415f36b0b7642ffd9188936a5d9ffa2c4cac62ef92b2c466baf2dc1674c
                                                                                                                                              • Opcode Fuzzy Hash: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                              • Instruction Fuzzy Hash: E041C2B480038E8FCB88DF68D8865DE7BB0FB58358F10461DF82AA6254D3B49664CF95
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: :1,$@H${C=
                                                                                                                                              • API String ID: 0-2737386091
                                                                                                                                              • Opcode ID: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                              • Instruction ID: ceb57f34bb3f34c1ea772447f295c080a735f780389ac7edd693abfe49cb3e58
                                                                                                                                              • Opcode Fuzzy Hash: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                              • Instruction Fuzzy Hash: B641E6B090078E8FCF48DF68C98A5DE7BB0FB58348F104A1DE856A6250D3B4D665CF95
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: prP$q<C$uL
                                                                                                                                              • API String ID: 0-1414207395
                                                                                                                                              • Opcode ID: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                              • Instruction ID: cc3a3a13117e67edb5dc9e3fadb8c1066889dae633948d8cd9104a976a047d4b
                                                                                                                                              • Opcode Fuzzy Hash: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                              • Instruction Fuzzy Hash: 1031B1B180434E9FCB48DF68C88A5DE7FB0FB58358F10961DE85AA6260D3789695CFC4
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: :00D$Kl$(R'
                                                                                                                                              • API String ID: 0-3661897330
                                                                                                                                              • Opcode ID: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                              • Instruction ID: 113703a4c5f13be184801d5493027e38acd6d1afb500234bb699672912ccf9eb
                                                                                                                                              • Opcode Fuzzy Hash: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                              • Instruction Fuzzy Hash: CA216F74618B848BD74CDF28C46551EBBE1BB8C718F440B1DF4CAAA354D778D6058B4A
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • _getptd.LIBCMT ref: 00007FFFE2E8597E
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: RtlCaptureContext.KERNEL32 ref: 00007FFFE2E8658F
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: IsDebuggerPresent.KERNEL32 ref: 00007FFFE2E8662D
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86637
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86642
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: GetCurrentProcess.KERNEL32 ref: 00007FFFE2E86658
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: TerminateProcess.KERNEL32 ref: 00007FFFE2E86666
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                              • String ID: C
                                                                                                                                              • API String ID: 1583075380-1037565863
                                                                                                                                              • Opcode ID: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                              • Instruction ID: bb8d62df14d0218d3e2677ce46f4b1d20986477ece5cffd6e66fe299e3b82e81
                                                                                                                                              • Opcode Fuzzy Hash: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                              • Instruction Fuzzy Hash: 6451C652E186A241FB689B22A4513BB57D0FB84B84F0D8039DECD87A85EEBDD405C702
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoLocale_getptd
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3731964398-0
                                                                                                                                              • Opcode ID: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                              • Instruction ID: 443856da272d83e3ab9c60356f6ebad9a86b6c1abd105ca727c936a7e61eb189
                                                                                                                                              • Opcode Fuzzy Hash: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                              • Instruction Fuzzy Hash: 8B219A32F0868282EB2C8A25D9023E963E0FB89745F085039C6DCC7285EFBCE4648702
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoLocale_getptd
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3731964398-0
                                                                                                                                              • Opcode ID: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                              • Instruction ID: 81d58182fa895793a833a0549614bcd8eb4f12f4cc5d57c1f4568585a3017b46
                                                                                                                                              • Opcode Fuzzy Hash: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                              • Instruction Fuzzy Hash: C121AF32B0869186DB2CCB60D4453A973E1FB89B84F48413ADADD87354EF7CE555C742
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $$Y}
                                                                                                                                              • API String ID: 0-941771097
                                                                                                                                              • Opcode ID: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                              • Instruction ID: b5fbb9b8d69d65623167db00d7c984f611664f17b2ba8ffe1295fa2c65075a94
                                                                                                                                              • Opcode Fuzzy Hash: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                              • Instruction Fuzzy Hash: BFD11771D0475C8BDBA9CFA4C58A6DDBBB0FF48304F14812ED406AA664DBB4A94ACF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 7;}~$?C
                                                                                                                                              • API String ID: 0-2633536567
                                                                                                                                              • Opcode ID: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                              • Instruction ID: 4ff8dde17651611a765cac66b1fbb421dc2d9ab68fb3aea537ff971927bbf4a2
                                                                                                                                              • Opcode Fuzzy Hash: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                              • Instruction Fuzzy Hash: 78D1157090074CEBCB98DF28C8CA6DD7FA0FF443A4FA06119FA5696250D7719989CB81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 5"*$Wu
                                                                                                                                              • API String ID: 0-3407213400
                                                                                                                                              • Opcode ID: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                              • Instruction ID: 3c96fdf1381a0958c8520d7d71fe6f2c88625533ee613de06fa48a87f48c4e54
                                                                                                                                              • Opcode Fuzzy Hash: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                              • Instruction Fuzzy Hash: C5D1347150160CDBCBA9DF38C0896D93BE1FF68314F606229FC26962A6C770D998CB45
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: F/|$]M
                                                                                                                                              • API String ID: 0-4182351379
                                                                                                                                              • Opcode ID: 6ca5dc36d9275e72bb52b2201a87e4efd5e3077112f043bed35ba482a866e2ca
                                                                                                                                              • Instruction ID: a7a3ffa63f459c2793369717af269d13be5e973408dad35b7fec4159c22d1286
                                                                                                                                              • Opcode Fuzzy Hash: 6ca5dc36d9275e72bb52b2201a87e4efd5e3077112f043bed35ba482a866e2ca
                                                                                                                                              • Instruction Fuzzy Hash: 93C1FC7590574CCFDBAACF28C4896DA3BE4FF18348F104129FC1A96262C778E959CB46
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ;SH$nK
                                                                                                                                              • API String ID: 0-1681473137
                                                                                                                                              • Opcode ID: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                              • Instruction ID: 2d779165796623b26e7721dc1da123eca1e5f2af18f65828867eec0b4a65172d
                                                                                                                                              • Opcode Fuzzy Hash: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                              • Instruction Fuzzy Hash: A4A1F6B1D047188FDB69DFA9C8896DDBBF0FB58308F20821DE456AB252DB70A945CF40
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ,$z
                                                                                                                                              • API String ID: 0-3532108746
                                                                                                                                              • Opcode ID: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                              • Instruction ID: 22c424daf7001e4089cf159549a6bd5e686fa177ee3286ce9bb9aa7af20863be
                                                                                                                                              • Opcode Fuzzy Hash: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                              • Instruction Fuzzy Hash: D8813B7050064ECFDB99CF28C8967DE3BA0FB58388F214219FC469A251D778DA99CBC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: g/?$~l;
                                                                                                                                              • API String ID: 0-1448562259
                                                                                                                                              • Opcode ID: d2040acbbcff242154b89f912e397b4bdfd0b20ea052fb69228554049ff3a845
                                                                                                                                              • Instruction ID: 3fbc9289fec6fa85948f8c66d04cee19a314a674a1b98c47510047b5f8856774
                                                                                                                                              • Opcode Fuzzy Hash: d2040acbbcff242154b89f912e397b4bdfd0b20ea052fb69228554049ff3a845
                                                                                                                                              • Instruction Fuzzy Hash: BD912570D0871C8BDF98CFA8D4896DEBBF0FB48314F108119E815B6261D7788A49CF69
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: JM$S
                                                                                                                                              • API String ID: 0-422059844
                                                                                                                                              • Opcode ID: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                              • Instruction ID: 18b4f90d7ab76b898621194cab333307634bf3b6742180ea4845374ffda8c285
                                                                                                                                              • Opcode Fuzzy Hash: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                              • Instruction Fuzzy Hash: 58813B715047888BDBB8DF34C8863D93BE1FB54348F60821DEC9ACA262DB74954ADB81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: \4t$sT>
                                                                                                                                              • API String ID: 0-514966222
                                                                                                                                              • Opcode ID: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                              • Instruction ID: befa5a9d8a747e28c49f4c6f85c9bef8e8333281f143cc702ee02b151a4c5a7a
                                                                                                                                              • Opcode Fuzzy Hash: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                              • Instruction Fuzzy Hash: 689178B550070DCFDB98CF28C18A59E3BE8FB49318F40412AFC1E9A264E7B4E519CB46
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 6 zT$lh
                                                                                                                                              • API String ID: 0-3667112246
                                                                                                                                              • Opcode ID: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                              • Instruction ID: 045a3dc0dd112cd33074149f38d13d5bd37ef25ad135160f9863638738ef0602
                                                                                                                                              • Opcode Fuzzy Hash: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                              • Instruction Fuzzy Hash: 27811A7050478C8FDBBADF64C8AA7CA7BB0FB59304F504219EA4D8A261DB749749CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 2Q'$t<p
                                                                                                                                              • API String ID: 0-2959822804
                                                                                                                                              • Opcode ID: b2351d3b708b15bcd3604af59b95d6174f592116e14d9e00cc8b524fb472ed52
                                                                                                                                              • Instruction ID: a41fe1ae69e2ef788ca0c35fa62602b5835247be5e9f8fb85ac316e89f41683a
                                                                                                                                              • Opcode Fuzzy Hash: b2351d3b708b15bcd3604af59b95d6174f592116e14d9e00cc8b524fb472ed52
                                                                                                                                              • Instruction Fuzzy Hash: 30612671D0074E8BDF99DFA9C44A6EEBBB0FB58344F208119E415B7250CB788A49CF92
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 95s$\`s
                                                                                                                                              • API String ID: 0-3495284040
                                                                                                                                              • Opcode ID: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                              • Instruction ID: 5af2ad2f129eee824c5b1b43ddda8a3f0e9306f12771263eefccbe9bdf0da5be
                                                                                                                                              • Opcode Fuzzy Hash: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                              • Instruction Fuzzy Hash: 1351D47011478A8BCB48DF28C896ADE3FA1FB58348F114618FC668B264C7B4E665CBC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 3*$qMu
                                                                                                                                              • API String ID: 0-4093015089
                                                                                                                                              • Opcode ID: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                              • Instruction ID: 306475205ddf6f42a3ecfe0a1797163739854d195c0d735865f936de0d0f8307
                                                                                                                                              • Opcode Fuzzy Hash: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                              • Instruction Fuzzy Hash: 445122B09147189BCB88CFA8E4CA9CDBBF1FF48354F609119F806A7255DB709984CF95
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #X$"n&E
                                                                                                                                              • API String ID: 0-1188898577
                                                                                                                                              • Opcode ID: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                              • Instruction ID: 5f040a851564d75eb680569e00f78a68740ad3a482e782991b4ea7036c242a73
                                                                                                                                              • Opcode Fuzzy Hash: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                              • Instruction Fuzzy Hash: 3851CEB190038E8FCB48DF68D8865DE7BB1FB48344F018A1DE866AB250D7B4D665CB94
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Bw~$fy
                                                                                                                                              • API String ID: 0-1663007907
                                                                                                                                              • Opcode ID: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                              • Instruction ID: 54d1d0e0fa6abfe6c6c31828b0edda1727153ea8c56c584fcf89706de6b20d2b
                                                                                                                                              • Opcode Fuzzy Hash: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                              • Instruction Fuzzy Hash: FC51D2B090038A8FCB48CF64C88A5DE7FB1FB48348F51861DFC26AA250D3B4D664CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: /0$XyLe
                                                                                                                                              • API String ID: 0-3562702181
                                                                                                                                              • Opcode ID: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                              • Instruction ID: 167cd3e3c855d70dfa0c36df1993a56b415187eb75226b1b3cef09056e291559
                                                                                                                                              • Opcode Fuzzy Hash: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                              • Instruction Fuzzy Hash: 5751C2B090034E8FDB48DF68C49A5DE7FB0FB68398F20421DE856A6250D37496A4CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: >I$>I
                                                                                                                                              • API String ID: 0-3948471910
                                                                                                                                              • Opcode ID: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                              • Instruction ID: a225938552342fdcd3306cc52f41137c6a5b776406488479516cfafb05d577e3
                                                                                                                                              • Opcode Fuzzy Hash: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                              • Instruction Fuzzy Hash: 8D41F0B0909B849BC788DF68C18A90AFBE0FBD8704F505A1DF5858B660DBB4D806CF42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: {H2}$}i#c
                                                                                                                                              • API String ID: 0-1724349491
                                                                                                                                              • Opcode ID: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                              • Instruction ID: 37d5b784c44c013357b808598ceb46bd6ed98c7a9730d3ab63b6bf10ba55f6e5
                                                                                                                                              • Opcode Fuzzy Hash: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                              • Instruction Fuzzy Hash: 3941EAB190078A8BCF48CF68C89A1DE7BB1FB58358F11461DE866A6250D3B49664CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 4V$so
                                                                                                                                              • API String ID: 0-1060102820
                                                                                                                                              • Opcode ID: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                              • Instruction ID: d444a7ea2620fcfa6eb466004a6e01db215641729881944e94261e2193751ac2
                                                                                                                                              • Opcode Fuzzy Hash: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                              • Instruction Fuzzy Hash: 8E41BEB180034A8FCB48CF64C88A5DE7FB1FB68398F104619E859A6250D3B4D6A5CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: F+'$O$
                                                                                                                                              • API String ID: 0-4064122715
                                                                                                                                              • Opcode ID: 65d5816d26685df18d8fe2bf41853c6ad5a30473c75acd7588c5af8b031b1464
                                                                                                                                              • Instruction ID: be1e2e71df6ebfdb4da32f29d75cc371dd40c0bd5c05f395d23934970efaee37
                                                                                                                                              • Opcode Fuzzy Hash: 65d5816d26685df18d8fe2bf41853c6ad5a30473c75acd7588c5af8b031b1464
                                                                                                                                              • Instruction Fuzzy Hash: FD41D6705187848BD3A9DF68C08965EFBF0FB96394F104A1CF68686670C7B6D849CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 1$bO6
                                                                                                                                              • API String ID: 0-3242911120
                                                                                                                                              • Opcode ID: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                              • Instruction ID: 6601c978ba2416544a7d1ca6fb5225a3b879728eb772ccf04003f68ee897128b
                                                                                                                                              • Opcode Fuzzy Hash: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                              • Instruction Fuzzy Hash: 8A3107701187449FC7A8DF68C086A5ABBF0FB9A354F50491DF686C7265C3B2D895CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: )j-J$\rba
                                                                                                                                              • API String ID: 0-105394296
                                                                                                                                              • Opcode ID: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                              • Instruction ID: 842adb91478ed39572f9e8a80903ac0de563c5eb9e26d75e48c1d2cd82a83531
                                                                                                                                              • Opcode Fuzzy Hash: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                              • Instruction Fuzzy Hash: 1A31D17080024E8BDF88DF64D48A6DFBFF0FB58788F205219E856A6254D7749694CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 5T$7c
                                                                                                                                              • API String ID: 0-2666566123
                                                                                                                                              • Opcode ID: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                              • Instruction ID: ee04dda3efe5c9a307f88871a109fd0823ba75d09644cdd26569aa81abafae9d
                                                                                                                                              • Opcode Fuzzy Hash: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                              • Instruction Fuzzy Hash: 7631E2B051C7808BC358DF68D15A51BFBF1BBCA748F50891CF686866A0D7B6D818CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ",)x$PX
                                                                                                                                              • API String ID: 0-926260526
                                                                                                                                              • Opcode ID: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                              • Instruction ID: d5a1e783bdd82888163cb93820b1a52157f2f65bb265271905f807ea8b7abae1
                                                                                                                                              • Opcode Fuzzy Hash: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                              • Instruction Fuzzy Hash: DA31A1B091434E8FCB48DF64C88A5DE7FF0FB58398F114619E85AA6250D3B89694CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoLocale
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                              • Opcode ID: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                              • Instruction ID: 04ae6505b36469ee83dd11064bbd1fab4e86fe99b5b24d02110874cb1e5cbb80
                                                                                                                                              • Opcode Fuzzy Hash: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                              • Instruction Fuzzy Hash: F011EB32E085A745FB7C5B64E4923FD13D0EB85788F58503ADACDC6681EE9CE486C302
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EnumLocalesSystem
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2099609381-0
                                                                                                                                              • Opcode ID: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                              • Instruction ID: a7f7653fcf850dd92e169197640aa9612cbadaa1515670ccd73f143ec6bb996d
                                                                                                                                              • Opcode Fuzzy Hash: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                              • Instruction Fuzzy Hash: 0D113072E4861587FB1C8B31C05637936D0EB95B09F186439C6CD862C6EFFCE5A48786
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • EnumSystemLocalesA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FFFE2E85A8C), ref: 00007FFFE2E8C8FD
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EnumLocalesSystem
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2099609381-0
                                                                                                                                              • Opcode ID: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                              • Instruction ID: 0c320a253ab3a98ace3a3123a5af9abc3f8395613a091241e351dc17628e3d04
                                                                                                                                              • Opcode Fuzzy Hash: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                              • Instruction Fuzzy Hash: 09F0A962E0851646F71C8631C4173B523D1AB95B44F1CA07AC6CDC22D6EEFCD5919342
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoLocale_getptd
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3731964398-0
                                                                                                                                              • Opcode ID: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                              • Instruction ID: afa2c88339f422dc62883b7bddc4a50a213ba3f9c53b010fcc72283c05becaa7
                                                                                                                                              • Opcode Fuzzy Hash: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                              • Instruction Fuzzy Hash: D1F0BE22A087D083DB108B1AF00415AA7A0FBC4BE0F588225EADD57BA9DE6CC852CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoLocale
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                              • Opcode ID: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                              • Instruction ID: 9e33af2440128f75c1f1aba6da898f794f78bf5c5fdd05548aec340271d5b929
                                                                                                                                              • Opcode Fuzzy Hash: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                              • Instruction Fuzzy Hash: A7E09B21E0C59181FA30D710E8413AA67D0FF98758F98023AEADD866F5EE6CE615CB03
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EnumLocalesSystem
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2099609381-0
                                                                                                                                              • Opcode ID: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                              • Instruction ID: 104e7968c387fb28498a15527393d1aff1df3a32ddf0f64b852a57a8885799da
                                                                                                                                              • Opcode Fuzzy Hash: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                              • Instruction Fuzzy Hash: 2CE04F66E0560582EB0C8B61D5453742291EB94B09F089039CA8C812A5AFBCD9968741
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: cYte
                                                                                                                                              • API String ID: 0-489798635
                                                                                                                                              • Opcode ID: 4acd880b1b9242ae3f66c3fdc32505bc5e4dc901df3d7cd7ffb66f12f89e51a1
                                                                                                                                              • Instruction ID: 4bcad34f3ef31740aa8133b8dde5a269bb367cd09133d205a83695970592d01c
                                                                                                                                              • Opcode Fuzzy Hash: 4acd880b1b9242ae3f66c3fdc32505bc5e4dc901df3d7cd7ffb66f12f89e51a1
                                                                                                                                              • Instruction Fuzzy Hash: C4B1E570904A0C9FCB99DFA8D4C96DDBFB1FB48354F908119F806AB294D774998ACF81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Pc
                                                                                                                                              • API String ID: 0-2609325410
                                                                                                                                              • Opcode ID: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                              • Instruction ID: 12b923e2fd3f69615379d54222b7898fdcc3de1fee72b8e179f5c4c977b11f8e
                                                                                                                                              • Opcode Fuzzy Hash: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                              • Instruction Fuzzy Hash: 4CC188B6502749CFCB88DF68C69A59E7BF1FF55308F004129FC0A9A660D374D929CB48
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: xDC
                                                                                                                                              • API String ID: 0-90241050
                                                                                                                                              • Opcode ID: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                              • Instruction ID: 9121b1bc5c885adbeef7a29f5b0494aad7ac2618abc594bea640adf26706a648
                                                                                                                                              • Opcode Fuzzy Hash: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                              • Instruction Fuzzy Hash: F391387052065CEBDB99DF68C8CAADD3BA0FB48394F906219FC4287250C775D9C98B86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: g >
                                                                                                                                              • API String ID: 0-3862707646
                                                                                                                                              • Opcode ID: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                              • Instruction ID: 455282f08292131e945dcc730a648b96f9dba3dd8fa54dedd401ba7ae830fef0
                                                                                                                                              • Opcode Fuzzy Hash: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                              • Instruction Fuzzy Hash: DEA1E5B1604649CFCB98DF28C4896DE7BE0FF48358F41412AFD0A9B255C774DAA8CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 2
                                                                                                                                              • API String ID: 0-2012265552
                                                                                                                                              • Opcode ID: fb4f60d061479647d3fac6d2f693c32068a5ad75f13adf9d903438d0578f57c4
                                                                                                                                              • Instruction ID: 4926f2c2e7b01a1509be6dde787c5073208d3019f4660081853cabf743aa6d2d
                                                                                                                                              • Opcode Fuzzy Hash: fb4f60d061479647d3fac6d2f693c32068a5ad75f13adf9d903438d0578f57c4
                                                                                                                                              • Instruction Fuzzy Hash: 23A1467490660CDFCB69DFA8C0856CDBBF2FF18344F1081AAE816A7261D774C619CB89
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Wcl
                                                                                                                                              • API String ID: 0-2623992880
                                                                                                                                              • Opcode ID: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                              • Instruction ID: 6785441b261b06c1a3a09f49601167733b22bb672c53a20dcfeae34723d14519
                                                                                                                                              • Opcode Fuzzy Hash: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                              • Instruction Fuzzy Hash: DCB17BB990364DCFCB68CF78D58A59D7BF1AF64308F204119FC259A266D3B0D629CB48
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ws8
                                                                                                                                              • API String ID: 0-2196714860
                                                                                                                                              • Opcode ID: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                              • Instruction ID: b480ef2199d1fafa288ff61c3bcffdce570952497d21d470c9db593eaacbee88
                                                                                                                                              • Opcode Fuzzy Hash: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                              • Instruction Fuzzy Hash: 54711A70A0470E8FDB59DFA8C45AAEFBBF2FB54348F004119D806A7291DB749A19CBC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: p/g
                                                                                                                                              • API String ID: 0-1786412500
                                                                                                                                              • Opcode ID: 12e0429f3d25b53aa03a660b5e037e54bcd2ac93df657abae010b2d02fa62e0c
                                                                                                                                              • Instruction ID: ede728f5e2ba0833d242d52ca27ad93f20c36497480e8c5f25a004cbad49378e
                                                                                                                                              • Opcode Fuzzy Hash: 12e0429f3d25b53aa03a660b5e037e54bcd2ac93df657abae010b2d02fa62e0c
                                                                                                                                              • Instruction Fuzzy Hash: F58108B050434E8FCB88DF68D88A6DE7FF0FB58358F105659E85A96250D3B8D694CF84
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: %
                                                                                                                                              • API String ID: 0-3714942587
                                                                                                                                              • Opcode ID: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                              • Instruction ID: d5d5bf94d11651037a836977de8f66422f038c9f5d7a5f915f0cc542ec650b78
                                                                                                                                              • Opcode Fuzzy Hash: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                              • Instruction Fuzzy Hash: 5A516974606608CBDB69DF38D4D57A937E1EF68305F20412DF866C72A2DB70D9258B88
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: A.}
                                                                                                                                              • API String ID: 0-2880059976
                                                                                                                                              • Opcode ID: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                              • Instruction ID: 2f0cd8bb00c33d355f5bc07b1ff950bf82d6730f12d3cb6082a6ef1b734ff39e
                                                                                                                                              • Opcode Fuzzy Hash: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                              • Instruction Fuzzy Hash: 8E618FB190078E8FCF48DF68C88A5DE7BB1FB58318F004A1DE86696250D7B49A65CF94
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0#
                                                                                                                                              • API String ID: 0-456275806
                                                                                                                                              • Opcode ID: 2a5e92d38432702302bb854991be2d1fec0b328a8259ee1ce7fe1531fc30a302
                                                                                                                                              • Instruction ID: 4563f3e02f76dde2de765371aa44af8a356bdaf4307918038d119139e73a9611
                                                                                                                                              • Opcode Fuzzy Hash: 2a5e92d38432702302bb854991be2d1fec0b328a8259ee1ce7fe1531fc30a302
                                                                                                                                              • Instruction Fuzzy Hash: A6415E70608B488FC768DF19D4897AABBF1FB99301F404A6DE58AC7251DB70D849CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: n)
                                                                                                                                              • API String ID: 0-1227437150
                                                                                                                                              • Opcode ID: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                              • Instruction ID: dd456011ca79f85f31d8ff0d6df60f6896318ebd7e2af4f5172cd91629f08304
                                                                                                                                              • Opcode Fuzzy Hash: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                              • Instruction Fuzzy Hash: 9761ADB090074E8FCB48DF68D58A5CE7FF0FB68398F204219E856A6260D37496A5CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: H&0
                                                                                                                                              • API String ID: 0-1691334370
                                                                                                                                              • Opcode ID: 176f3dafecf3041be65652fa330368668244bab9b7972e65e66ffc3ed07b0be6
                                                                                                                                              • Instruction ID: 434fd06cb4e7b9e5ef59c8cf231445956357c0a0e2562e482aef1b34ca23bdad
                                                                                                                                              • Opcode Fuzzy Hash: 176f3dafecf3041be65652fa330368668244bab9b7972e65e66ffc3ed07b0be6
                                                                                                                                              • Instruction Fuzzy Hash: F8511970519784ABD7D9CF28C4C5B5EBBE0FB88794F90691EF486C62A0CB74C9498B03
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: <+o
                                                                                                                                              • API String ID: 0-2035106886
                                                                                                                                              • Opcode ID: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                              • Instruction ID: 908cc80fe280ddd0bfa2415e6bae89ce11b1f5b72da4428c53a3215ac7c7145d
                                                                                                                                              • Opcode Fuzzy Hash: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                              • Instruction Fuzzy Hash: 7A51DFB090034E8BCB48CF68C9965DE7BB0FB58348F11861DEC26AA350D3B4D664CF95
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 2d
                                                                                                                                              • API String ID: 0-3866551247
                                                                                                                                              • Opcode ID: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                              • Instruction ID: 258b54a6104a0115c80ff1d617aa7636393a642c0cf89d14f7baa21f525a3413
                                                                                                                                              • Opcode Fuzzy Hash: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                              • Instruction Fuzzy Hash: 4641CFB05087858FD358DF68C58A61AFBF1BBCA344F108A1EF685CB260D7B6D945CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ZF{;
                                                                                                                                              • API String ID: 0-2351138993
                                                                                                                                              • Opcode ID: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                              • Instruction ID: 7873f037b774218c73d9d67b0eeaf548a3a2a69e6d8f7c9b30684cba1c01e4e1
                                                                                                                                              • Opcode Fuzzy Hash: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                              • Instruction Fuzzy Hash: 525192B180034A8FCB48CF68D48A5DE7FB0FB68398F20461DF956A6250D3B596A4CFD5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: o^
                                                                                                                                              • API String ID: 0-3380573087
                                                                                                                                              • Opcode ID: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                              • Instruction ID: 59a9f6ae0c87b179395b4bbd7662f2404235addd18437060f8b1d9c1d0f8b2e4
                                                                                                                                              • Opcode Fuzzy Hash: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                              • Instruction Fuzzy Hash: 97419FB091034A9FCB48DF68C4865CEBFB0FB68394F20561AF856A6250D3B4D6A4CFD5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 8N
                                                                                                                                              • API String ID: 0-1657423088
                                                                                                                                              • Opcode ID: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                              • Instruction ID: 05e8e8e61cf54c40f354227930f27795623571b92907d2ce5de0c79af9b5eb72
                                                                                                                                              • Opcode Fuzzy Hash: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                              • Instruction Fuzzy Hash: 3041B2B180078A8FCF48DF68D88A5DE7BF0FB48344F515619F82AA6250D3B49664CF94
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: J3n
                                                                                                                                              • API String ID: 0-3694000235
                                                                                                                                              • Opcode ID: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                              • Instruction ID: fbc63d1771dd8068db465c214aa1fa6fe3c32017f13d31a40a539671eb8e3db3
                                                                                                                                              • Opcode Fuzzy Hash: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                              • Instruction Fuzzy Hash: 9241B2B090034A8FCB48CF64D48A5DEBFF0FB68398F104619E819A6250D3B496A5CFD5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: c&A
                                                                                                                                              • API String ID: 0-649646960
                                                                                                                                              • Opcode ID: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                              • Instruction ID: 5c1e29145451eb3f41bdf5aebc87db8614fe3fe022aa4abe865b5bb925589833
                                                                                                                                              • Opcode Fuzzy Hash: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                              • Instruction Fuzzy Hash: A041B2B490038E8FCF48DF68D8465DE7BB0FF58348F114619E865A6250D3B8D665CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: (3
                                                                                                                                              • API String ID: 0-2570504824
                                                                                                                                              • Opcode ID: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                              • Instruction ID: 078cae481ecab5ebae8a44fc1aa70e5a526d9ef7cdb5a4e390aeab476efd0bb7
                                                                                                                                              • Opcode Fuzzy Hash: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                              • Instruction Fuzzy Hash: 8641E1B190034E8BCB48DF65C89A4EE7FB0FB58388F10461DE856AB250D37496A9CFD5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: [r\^
                                                                                                                                              • API String ID: 0-4041245994
                                                                                                                                              • Opcode ID: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                              • Instruction ID: bef136deadb7757a9af36730b388b650d276232742e73576b67fc962b3bf4495
                                                                                                                                              • Opcode Fuzzy Hash: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                              • Instruction Fuzzy Hash: A841E2B090034E8FCB48DFA4D48A5DE7FB1FB58358F10861DE85AA6210C3B896A4CFD5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #X
                                                                                                                                              • API String ID: 0-1684620495
                                                                                                                                              • Opcode ID: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                              • Instruction ID: c074d48008b4f0de6335b08329d09b3dcf7b4425e670a70b5eb694557c772c54
                                                                                                                                              • Opcode Fuzzy Hash: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                              • Instruction Fuzzy Hash: CD31C27050074A8BCF48DF68C48A5DE7FA1BB68388F204619F85A96250D3B896A9CBC4
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: [[x
                                                                                                                                              • API String ID: 0-2553898450
                                                                                                                                              • Opcode ID: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                              • Instruction ID: a8e0a129d75fff214b9f34755e9293911d3f443417a5185f62d90841b3dbcaf2
                                                                                                                                              • Opcode Fuzzy Hash: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                              • Instruction Fuzzy Hash: 8031AF701087848BD759DF68D48A51EFFF1FBC5398F500A0CF68286260D7B6E889CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: g\&
                                                                                                                                              • API String ID: 0-1994035986
                                                                                                                                              • Opcode ID: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                              • Instruction ID: 78d7b7b30cf9cde697684abc63e3144e4f3c104511914dfd36499d518091e057
                                                                                                                                              • Opcode Fuzzy Hash: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                              • Instruction Fuzzy Hash: 49419FB090034E8FCB45CF64D48A5DEBFF0FB68788F204619E855A6220D37496A9CFD5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #X
                                                                                                                                              • API String ID: 0-1684620495
                                                                                                                                              • Opcode ID: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                              • Instruction ID: 6a57ff0d0e6417dcb220414ddd6fd05f9d25965c1474ecef6a781787815c5441
                                                                                                                                              • Opcode Fuzzy Hash: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                              • Instruction Fuzzy Hash: 0F317FB06187858B8348DF28C45A41ABBE1FB8D31DF504B1DF8CAA7390D738D656CB4A
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: GfMu
                                                                                                                                              • API String ID: 0-241548529
                                                                                                                                              • Opcode ID: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                              • Instruction ID: 459bd1ae445ea4b99a05d17f5b7f57a0228a98ad0e4316bc4572b1ae85115cb6
                                                                                                                                              • Opcode Fuzzy Hash: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                              • Instruction Fuzzy Hash: 3F31A4B080034E9FCB44DF65C88A5DE7FB0FB28398F118619E859A6254D3B8D6A5CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: k|
                                                                                                                                              • API String ID: 0-998972391
                                                                                                                                              • Opcode ID: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                              • Instruction ID: 2ac7c004f44a328b632a383646e80911aebdd3a2d92afb1c4fde4e6b566515e4
                                                                                                                                              • Opcode Fuzzy Hash: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                              • Instruction Fuzzy Hash: 0E316BB55187858BC348DF28C44A41ABBE0FB8D70DF401B2EF4CAAA254D778D646CB4B
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: wz_
                                                                                                                                              • API String ID: 0-2163964638
                                                                                                                                              • Opcode ID: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                              • Instruction ID: 85abef5d63a3cc0fc3de64b3cbe2355aa0dee9f977196367498a1db9d5329f65
                                                                                                                                              • Opcode Fuzzy Hash: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                              • Instruction Fuzzy Hash: 1B31A3B190438E9FCB84CF64D88A5DE7BB0FB58358F104A19EC69A6210D3B4C665CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: {?Q
                                                                                                                                              • API String ID: 0-927583641
                                                                                                                                              • Opcode ID: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                              • Instruction ID: 7795a7564029993a5c8c4ac1e25182a2d51a1c6f7b8e281b16b6dc8244c6ef4e
                                                                                                                                              • Opcode Fuzzy Hash: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                              • Instruction Fuzzy Hash: A431A4B4529780ABC788DF28C49691EBBF1FBC9314F806A1CF9868A350D775D855CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: |}6\
                                                                                                                                              • API String ID: 0-3074799505
                                                                                                                                              • Opcode ID: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                              • Instruction ID: deee1345628e574e08842a382b14917b2dc53efdf1581624b2725d4aab218cc2
                                                                                                                                              • Opcode Fuzzy Hash: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                              • Instruction Fuzzy Hash: 06216EB4529380AB8388DF29C48981EBBF0FBC9344F906A1EF88696364D775D445CB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 3&a
                                                                                                                                              • API String ID: 0-537350193
                                                                                                                                              • Opcode ID: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                              • Instruction ID: 8a645f8d3c8cc56bac308d2d2ecdfd486002fa9c5fd877c3d873e02a569d50ca
                                                                                                                                              • Opcode Fuzzy Hash: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                              • Instruction Fuzzy Hash: 39216E74528781AFC788DF28D49981FBBE1FB88304F806A1DF88687360D774D459CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: o0:X
                                                                                                                                              • API String ID: 0-645126758
                                                                                                                                              • Opcode ID: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                              • Instruction ID: 22f452758bb10e6d75f49cffb2921ccf5c0237a957934827f7fc810dfbc33e73
                                                                                                                                              • Opcode Fuzzy Hash: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                              • Instruction Fuzzy Hash: AC2168B060C7848BD348DF68C49691ABBE0FB9D358F504B1DF4CAAA261D3789645CB4A
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: D4}
                                                                                                                                              • API String ID: 0-491520632
                                                                                                                                              • Opcode ID: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                              • Instruction ID: bbb3bee9fa9cdc8f6282772afd18f295cdd348f2c7f059baa6db29b6d6e0bb5b
                                                                                                                                              • Opcode Fuzzy Hash: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                              • Instruction Fuzzy Hash: A9215DB550C3848BC788DF28C49651BBBE1BB8C318F444B2DF4CAAA365D7789654CF4A
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1583075380-0
                                                                                                                                              • Opcode ID: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                              • Instruction ID: a7647851020ef8604776a071423697b71c6ce98f10162af208f4a283894b805c
                                                                                                                                              • Opcode Fuzzy Hash: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                              • Instruction Fuzzy Hash: 35A1E432F1859541EB68DF26A6157FFA392AB84BC4F188139DECD9BB49DE7CE4018301
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                              • Instruction ID: 9fee3e20d58902e5408311d39a2c09a13eb79289420a2f67456eeb2c5771a556
                                                                                                                                              • Opcode Fuzzy Hash: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                              • Instruction Fuzzy Hash: D471C672F181664BD35CCB28E951778A7D6E7E5304F5C803AE689CABD4FAB9F9008701
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                              • Instruction ID: 8540b9e78b3a5a21de6b0995fa07f246b5a6616f24314d9c292e70c997d69f1a
                                                                                                                                              • Opcode Fuzzy Hash: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                              • Instruction Fuzzy Hash: 03916670904B0D8BDF48DF94C48A1EEBBF1FB48358F15821DE84AA7250DB749A89CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                              • Instruction ID: b4cc55b2ba55f7836136ac8b5ed3643aad821ec95d31101853fef74eb9d9cec8
                                                                                                                                              • Opcode Fuzzy Hash: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                              • Instruction Fuzzy Hash: FF51787090470DABDBA9CF64C4893EEBBF0FB48354F60806DE85697390DB749A85CB81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                              • Instruction ID: 8a210f576f06192acb1348665dce29b8299704b90f8c36c4c02948eefca36544
                                                                                                                                              • Opcode Fuzzy Hash: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                              • Instruction Fuzzy Hash: 98819EB590034E8FCB48CF68C48A5DE7FB0BB68394F614219F8569A260D774DAA5CFC4
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                              • Instruction ID: a715a821166c3325a5f96f2d5301173626eb48cd37bd72c2dcb4fea3562e42b3
                                                                                                                                              • Opcode Fuzzy Hash: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                              • Instruction Fuzzy Hash: 79512EB150074A8BDB49DF28C0D76AE3FE1EB64388F20411DFD468A295D774DAA9CBC1
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2ace7ea2d26746cc3390ccab9d64ee1f2d7dc726b4390747d9cc592a488b98cf
                                                                                                                                              • Instruction ID: fc479b7e82b21315ffd406d8fba444b33d09de74539f70da2a8813263b1569c5
                                                                                                                                              • Opcode Fuzzy Hash: 2ace7ea2d26746cc3390ccab9d64ee1f2d7dc726b4390747d9cc592a488b98cf
                                                                                                                                              • Instruction Fuzzy Hash: 65416D7020DB488FD768DF18948975ABBF0FB9A740F404A9DE5CAC7256D771D844CB82
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                              • Instruction ID: dbb4fad0742d9b29c59b9a64f17438fc1cba9462e735a4e3b2d00d7b8da19945
                                                                                                                                              • Opcode Fuzzy Hash: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                              • Instruction Fuzzy Hash: 4C5192B490038E8FCB48CF69C84A5DE7BB1FB48358F104A19FC26A6250D7B4D665CF94
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                              • Instruction ID: 08efbb833ea687ad733901112953304226336fcfa3581264405f9509991f6ff4
                                                                                                                                              • Opcode Fuzzy Hash: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                              • Instruction Fuzzy Hash: 6551BEB490074A8BCB48CF68D4875DE7FB0FB68398F20421DEC56AA250D3B496A5CFD4
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                              • Instruction ID: 52c1f8436ada09c5d91cc0f6a0e49c089501cc81ef075f7e28a52ff611ebfcf9
                                                                                                                                              • Opcode Fuzzy Hash: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                              • Instruction Fuzzy Hash: D351B3B190438E8FCB48DF68D98A5DE7BB0FB48348F104A19FC26A6250D3B4D664CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                              • Instruction ID: 871f118089c9e262c63038bd4f0fd9666d89e9c6fa6f13266ea976bdce614408
                                                                                                                                              • Opcode Fuzzy Hash: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                              • Instruction Fuzzy Hash: CB41393190071DABDB95CFA4C8892EEBBF1FF44358F608159E852A7384DBB49685CF81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                              • Instruction ID: 72cb41ac5f9990f9c197b8bd4b5430fc958a2c545255f7632808fe9bc15cd904
                                                                                                                                              • Opcode Fuzzy Hash: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                              • Instruction Fuzzy Hash: A141D27090034A8BCB48DF68D8865DE7FB0FB58388F20461DE81AA6350D3B896A5CBD5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                              • Instruction ID: 5a85513126e01a98bb902dccfe4af02f6196fd3989a765a33a65cbdcda0cb452
                                                                                                                                              • Opcode Fuzzy Hash: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                              • Instruction Fuzzy Hash: 0641E5B091038A8FCF88DF64D84A5DE7BB0FB58358F104A1DFC65A6250E3B49664CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                              • Instruction ID: 77361ced58272e7b73a95c704b243c92926a81ca7bf4620d616fd1e275fcbc28
                                                                                                                                              • Opcode Fuzzy Hash: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                              • Instruction Fuzzy Hash: A841D2B190434E8FCB48DF68C4865DE7FF0FB58388F204219E859A6250D3B896A5CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _getptd
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3186804695-0
                                                                                                                                              • Opcode ID: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                              • Instruction ID: d341c4983a80a445c4c2954c614097442f669cbe7b4fe806effaeda566e784c8
                                                                                                                                              • Opcode Fuzzy Hash: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                              • Instruction Fuzzy Hash: 3231F222E1479581EB08DB2AD5193AA67D1EB84BC4F1C4139EECD87795EF7CD401C341
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                              • Instruction ID: 4f2f4704f2b9e1c234c275d0f4f9a14eb4d491f2b4b6dbd4d57755e8fe2c6edd
                                                                                                                                              • Opcode Fuzzy Hash: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                              • Instruction Fuzzy Hash: 6341C4B090438ECFCF48CF68C8895CE7BB0FF58358F114A19E825A6250D3B49665CF95
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                              • Instruction ID: 4854a602bbf38c78d9fab67e5db6ce586c5dff59e36b89151347ba9907d49bba
                                                                                                                                              • Opcode Fuzzy Hash: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                              • Instruction Fuzzy Hash: D13189B0529781ABD78CDF28C49981EBBE1FBC8344FC46A2DF9868B350D7749405CB46
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                              • Instruction ID: a8885bbbd8deb659e28c33910928e4ea9ad8e802d57f0785ac04cb05f9903a21
                                                                                                                                              • Opcode Fuzzy Hash: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                              • Instruction Fuzzy Hash: 802160B0528784AFC398DF28D49981ABBF1FB89344F806A1DF98687350E374D459CB43
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                              • Instruction ID: 3e7ffcddda8d873ed620f17f9684606eb13d1dd5f0b21141b7977a2e64531d07
                                                                                                                                              • Opcode Fuzzy Hash: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                              • Instruction Fuzzy Hash: AF217F74529780AFC788DF29C08981EBBE1FB99748F806A1DF88697354D375D445CF42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251126994.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                              • Instruction ID: 85e8bde3e512593198615bb83ad7c533a741442781c438c8658c5734f088230b
                                                                                                                                              • Opcode Fuzzy Hash: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                              • Instruction Fuzzy Hash: AA2148B4508384CBD349DF29D05951BBBE0BB8D75CF900B1DF4CAAB264D7789644CB0A
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                              • Instruction ID: 78e1be23fa521afe24669860d87656c5a46349959cda81c4ebde1072c3b6f2b8
                                                                                                                                              • Opcode Fuzzy Hash: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                              • Instruction Fuzzy Hash: 4AB09B25B0C754454765470754056155592B79CBD460440359D4D53B64D93C9A404780
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1012874770-0
                                                                                                                                              • Opcode ID: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                              • Instruction ID: 6a7e041c0e6b6b65563f9f142d60e70cc572ea80b1ada8fc0d5746a181525a75
                                                                                                                                              • Opcode Fuzzy Hash: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                              • Instruction Fuzzy Hash: D0419422E15491C5EE7AEB21D4513BC53E0AF84B44F086035DBCD8E2A6EE95D845C352
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D0F5
                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D111
                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D139
                                                                                                                                              • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D142
                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D158
                                                                                                                                              • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D161
                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D177
                                                                                                                                              • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D180
                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D19E
                                                                                                                                              • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D1A7
                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D1D9
                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D1E8
                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D240
                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D260
                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D279
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Pointer$AddressDecodeProc$Encode$LibraryLoad
                                                                                                                                              • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                              • API String ID: 3085332118-232180764
                                                                                                                                              • Opcode ID: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                              • Instruction ID: 9f8d31f1e242f676394e29785f788cb297b158a8d246e22cc408bd55afd71f01
                                                                                                                                              • Opcode Fuzzy Hash: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                              • Instruction Fuzzy Hash: 6951D860E0AB6240ED589B66BD5437822D06F46B90F48047EDDCE877A5FEBCE9498243
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • CompareStringW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E907CE), ref: 00007FFFE2E902F9
                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E907CE), ref: 00007FFFE2E9030D
                                                                                                                                              • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E907CE), ref: 00007FFFE2E90410
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CompareErrorInfoLastString
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3723911898-0
                                                                                                                                              • Opcode ID: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                              • Instruction ID: 9448a3f709126d023df8d82a1ea0b6996dd9820485d2a7cdd9517c744e3ab1d9
                                                                                                                                              • Opcode Fuzzy Hash: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                              • Instruction Fuzzy Hash: EAE19262E0C2A28AEB309F11D44037937D2BB44794F84457ADADD87BE5EEFCA944C702
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Pointer$DecodeEncode$ConsoleCtrlErrorHandlerLast__doserrno_errno_lock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3466867069-0
                                                                                                                                              • Opcode ID: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                              • Instruction ID: 6d7967c9ebbfa126bfa16d4e5f5290abec4288d2216d159801799acdd371e30c
                                                                                                                                              • Opcode Fuzzy Hash: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                              • Instruction Fuzzy Hash: 1A719965E0D67280FE6D9718945737822D1AF86B80F1D053EC6DE866E1FEEDE881C243
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$_lock$ErrorFreeHeapLast_errno
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1575098132-0
                                                                                                                                              • Opcode ID: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                              • Instruction ID: efde1ed740e1ce549e76b83f5e00f7ccc7e1857d896d234b091f2d6086d4f371
                                                                                                                                              • Opcode Fuzzy Hash: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                              • Instruction Fuzzy Hash: 8C311E11E0A5A285FE6EEBA1906137853D1AF80B44F0C113EDACE86696EF9CEC40C317
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$ErrorInfoLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 189849726-0
                                                                                                                                              • Opcode ID: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                              • Instruction ID: 2baa09a197ee2e19f81b7c34d4a70a736c087e7dc5d5bdcb270d46bdc418d317
                                                                                                                                              • Opcode Fuzzy Hash: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                              • Instruction Fuzzy Hash: 06B19A32E086A286DB29CB25A4543AD77E0FB48B44F48413AEBDD87791EFB9D441CB01
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide$ErrorLastfree
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 994105223-0
                                                                                                                                              • Opcode ID: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                              • Instruction ID: 57ee46a85e74ceef1e4cf4ad2bb31814bf716189a07e94d26f9bb085e12e7866
                                                                                                                                              • Opcode Fuzzy Hash: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                              • Instruction Fuzzy Hash: D8416021E0D36681EA689B12A54427977E1FF44BD0F18443DDECE87B64EEBCE891C742
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1012874770-0
                                                                                                                                              • Opcode ID: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                              • Instruction ID: 0ceb3531f0e6507cbc01f54616cf8ae369c8db1b9e367c7f9f71f88a4406960f
                                                                                                                                              • Opcode Fuzzy Hash: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                              • Instruction Fuzzy Hash: DB411432E0966684EF69DF61D5503B823D0EF84B44F0C143DDACD8A695EFADE881C352
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$_errno$DecodeEnvironmentPointerVariable__wtomb_environ
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3451773520-0
                                                                                                                                              • Opcode ID: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                              • Instruction ID: ecfe89569e2e62f211926de4ac8b290977679e66cfc57645c6f5b4b81ef19b00
                                                                                                                                              • Opcode Fuzzy Hash: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                              • Instruction Fuzzy Hash: 61A1F625E0966242FA60AB15E51037A63D1BF40798F84867EC9DDC77E5FEFCA4898302
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E292
                                                                                                                                              • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E2B1
                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E356
                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E3B5
                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E3F0
                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E42C
                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E46C
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E8E47A
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E8E49C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide$Infofree
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1638741495-0
                                                                                                                                              • Opcode ID: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                              • Instruction ID: 1d2f70a8c5c0aedb26d4d4fda9913d77f6664ab907d72bf82a554b007b8d6437
                                                                                                                                              • Opcode Fuzzy Hash: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                              • Instruction Fuzzy Hash: 3A61EA32E086A186EB289B15944037DB6D1FF447A4F5C4639EADD877E4EFBCD9418202
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DecodePointer$_initterm$ExitProcess_lock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2551688548-0
                                                                                                                                              • Opcode ID: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                              • Instruction ID: 14ebeaf5711a9a70f61716a4322a20afb1a4d169276303609282d3fde4774acf
                                                                                                                                              • Opcode Fuzzy Hash: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                              • Instruction Fuzzy Hash: E5416021E0A66281EA58DB15E84037963D4BF88784F58017DEACDC37A6FFBCE4558742
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E88F94
                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E88FA6
                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E89006
                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E890BC
                                                                                                                                              • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E890D3
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E890E4
                                                                                                                                              • GetStringTypeA.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E89161
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E89171
                                                                                                                                                • Part of subcall function 00007FFFE2E8E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E292
                                                                                                                                                • Part of subcall function 00007FFFE2E8E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E2B1
                                                                                                                                                • Part of subcall function 00007FFFE2E8E23C: MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E3B5
                                                                                                                                                • Part of subcall function 00007FFFE2E8E23C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E3F0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide$StringType$Infofree$ErrorLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3535580693-0
                                                                                                                                              • Opcode ID: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                              • Instruction ID: 3737c4473fd138e240376f8701484fd89881d1bb5346b92908f057722ef99405
                                                                                                                                              • Opcode Fuzzy Hash: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                              • Instruction Fuzzy Hash: 2A61D832F086A686DB249F25D44067967D2FB447E4B180239EEDD97BD4EFBCE8418342
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • GetStartupInfoA.KERNEL32 ref: 00007FFFE2E8377D
                                                                                                                                                • Part of subcall function 00007FFFE2E83108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                              • GetFileType.KERNEL32 ref: 00007FFFE2E838FA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileInfoSleepStartupType
                                                                                                                                              • String ID: @
                                                                                                                                              • API String ID: 1527402494-2766056989
                                                                                                                                              • Opcode ID: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                              • Instruction ID: 6e2f6eb78f4778d920853c3aa20508c8f52967f3aa4e7f578041ea526c27d253
                                                                                                                                              • Opcode Fuzzy Hash: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                              • Instruction Fuzzy Hash: 44919162E186A281E7188B24D44436827D9FB05774F294779CAFD873E4EFBCE885C302
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$_getptd
                                                                                                                                              • String ID: +$-$0$0
                                                                                                                                              • API String ID: 3432092939-699404926
                                                                                                                                              • Opcode ID: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                              • Instruction ID: 7b8005f6b11d0ebdfbe74407cfbfc59059276a43defc1d03df58f0291e0ebb10
                                                                                                                                              • Opcode Fuzzy Hash: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                              • Instruction Fuzzy Hash: ED71C322D0C6E285FBBE4A26941537A26D1AB44754F1D813ECEDA822D1FEFDEC409303
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • _FF_MSGBANNER.LIBCMT ref: 00007FFFE2E86ADF
                                                                                                                                                • Part of subcall function 00007FFFE2E86F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFFE2E87194,?,?,?,?,00007FFFE2E86C69,?,?,00000000,00007FFFE2E830C0), ref: 00007FFFE2E86FCF
                                                                                                                                                • Part of subcall function 00007FFFE2E8334C: ExitProcess.KERNEL32 ref: 00007FFFE2E8335B
                                                                                                                                                • Part of subcall function 00007FFFE2E8309C: Sleep.KERNEL32(?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8), ref: 00007FFFE2E830D2
                                                                                                                                              • _errno.LIBCMT ref: 00007FFFE2E86B21
                                                                                                                                              • _lock.LIBCMT ref: 00007FFFE2E86B35
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E86B57
                                                                                                                                              • _errno.LIBCMT ref: 00007FFFE2E86B5C
                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8,?,?,?,00007FFFE2E82DFF), ref: 00007FFFE2E86B82
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$CriticalExitFileLeaveModuleNameProcessSectionSleep_lockfree
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1354249094-0
                                                                                                                                              • Opcode ID: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                              • Instruction ID: 7db7a38bc1fab883f61f7f14684e03a63678b04d6eb5aa0b96611885bdd4a160
                                                                                                                                              • Opcode Fuzzy Hash: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                              • Instruction Fuzzy Hash: 05218321E1862282F668AB11A45537A63D5EF84784F08503DE9CEC76D2EFBCE8408742
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E82D7A
                                                                                                                                              • FlsGetValue.KERNEL32(?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E82D88
                                                                                                                                              • SetLastError.KERNEL32(?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E82DE0
                                                                                                                                                • Part of subcall function 00007FFFE2E83108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E82DB4
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E82DD7
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00007FFFE2E82DC8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLastValue_lock$CurrentSleepThreadfree
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3106088686-0
                                                                                                                                              • Opcode ID: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                              • Instruction ID: bd3d353da97f0c6f288b4a38733d13be5eea4b946cb0e065acd73b994c777209
                                                                                                                                              • Opcode Fuzzy Hash: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                              • Instruction Fuzzy Hash: EA017520E09B5247FE295B65945433826E2AF48790B58417DC9ED863E5FF7CE844C212
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1012874770-0
                                                                                                                                              • Opcode ID: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                              • Instruction ID: 16305fa031b06b3e9ec9a1cbedcb5d218a28b999db6fc0b1ca2eb020ef7b6075
                                                                                                                                              • Opcode Fuzzy Hash: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                              • Instruction Fuzzy Hash: 3201CC13E0846295EE69DB61D49127417E5BF80740F4C103AD6CEC66A1EFEDF8808313
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                              • Opcode ID: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                              • Instruction ID: ea518d82e3a0b2051997a53e0595c8e463cc468c416af1971c4094025b36b47a
                                                                                                                                              • Opcode Fuzzy Hash: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                              • Instruction Fuzzy Hash: 86B18E32F18B5289EB28DB62E0416AA67E0FB85744F444539EACE83785FFBCD105C751
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$Sleep_errno
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2081351063-0
                                                                                                                                              • Opcode ID: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                              • Instruction ID: ccae58d5e49906f801b0c3df579690f2092759b31f5932bfb2bfdc1793e1311b
                                                                                                                                              • Opcode Fuzzy Hash: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                              • Instruction Fuzzy Hash: B7311C21E0866285EB199B21D96137967E1AF44FC4F4C8039DECD8B797FEACE8008352
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E872FD
                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E8730C
                                                                                                                                              • EncodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E87389
                                                                                                                                                • Part of subcall function 00007FFFE2E8318C: realloc.LIBCMT ref: 00007FFFE2E831B7
                                                                                                                                                • Part of subcall function 00007FFFE2E8318C: Sleep.KERNEL32(?,?,00000000,00007FFFE2E87379,?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2), ref: 00007FFFE2E831D3
                                                                                                                                              • EncodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E87398
                                                                                                                                              • EncodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E873A4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1310268301-0
                                                                                                                                              • Opcode ID: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                              • Instruction ID: e818977cccd38e4f3432cca1e5b4658d459b267d3cd02af7f445c6cd76df551f
                                                                                                                                              • Opcode Fuzzy Hash: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                              • Instruction Fuzzy Hash: 3C21D110F096A241EA08EB62E9452B9A3D1BB45BC0F48043DDACD8B796FEBCE445C303
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1310268301-0
                                                                                                                                              • Opcode ID: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                              • Instruction ID: ac08907e923c8327f320eef456fa9e9899bcc5393566b4a53b668f9a41a914cd
                                                                                                                                              • Opcode Fuzzy Hash: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                              • Instruction Fuzzy Hash: 7B21A150E096A654EE08EB52A5453B9A2E1AB45BC0F4C053DEACD87765FEBCE4448302
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(?,?,000000FF,00007FFFE2E83359,?,?,00000028,00007FFFE2E86C7D,?,?,00000000,00007FFFE2E830C0,?,?,00000000,00007FFFE2E86B19), ref: 00007FFFE2E8331F
                                                                                                                                              • GetProcAddress.KERNEL32(?,?,000000FF,00007FFFE2E83359,?,?,00000028,00007FFFE2E86C7D,?,?,00000000,00007FFFE2E830C0,?,?,00000000,00007FFFE2E86B19), ref: 00007FFFE2E83334
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                              • API String ID: 1646373207-1276376045
                                                                                                                                              • Opcode ID: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                              • Instruction ID: 8a37da9ffeb8d2f7d9be5ad148ecc55e3ef488fcfb9ecbd60c87411bf89bb21c
                                                                                                                                              • Opcode Fuzzy Hash: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                              • Instruction Fuzzy Hash: 36E0EC50F1A61291EE199B50A88433413D06F98B10F48547EC8EF863B0FEACAA98C251
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00007FFFE2E8309C: Sleep.KERNEL32(?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8), ref: 00007FFFE2E830D2
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E858A5
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E858C1
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: RtlCaptureContext.KERNEL32 ref: 00007FFFE2E8658F
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: IsDebuggerPresent.KERNEL32 ref: 00007FFFE2E8662D
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86637
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86642
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: GetCurrentProcess.KERNEL32 ref: 00007FFFE2E86658
                                                                                                                                                • Part of subcall function 00007FFFE2E86550: TerminateProcess.KERNEL32 ref: 00007FFFE2E86666
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E858D6
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E858F5
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E85911
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free$ExceptionFilterProcessUnhandled_errno$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentSleepTerminate
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2294642566-0
                                                                                                                                              • Opcode ID: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                              • Instruction ID: 5ad58866d335cba33d94c0692299066511a5bb355524fefcaf858f6b9512c90b
                                                                                                                                              • Opcode Fuzzy Hash: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                              • Instruction Fuzzy Hash: 3551C436E04AA186EB25DF25E81026D23D5FB84B98F5D403ADECD87794EE7CD846C341
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _getptd
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3186804695-0
                                                                                                                                              • Opcode ID: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                              • Instruction ID: 4df27709cd5492b370fb247d611368e35405ee796468750a8abe9e3c0514a70f
                                                                                                                                              • Opcode Fuzzy Hash: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                              • Instruction Fuzzy Hash: 9E819C72A0969296DB28CB25E5843AAB3E0FB44784F54413ADFCD87B94EF7CE450CB01
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _lock$DecodePointer_errno_getptd
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4201827665-0
                                                                                                                                              • Opcode ID: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                              • Instruction ID: a02b666810f10c160eabcc322ee17dca76bc141e4bccd150a3b28375e07d3820
                                                                                                                                              • Opcode Fuzzy Hash: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                              • Instruction Fuzzy Hash: 83517D31E0966282FB58DB25A8507BA23D1FF44784F14403EDADD877A2EEBDE4408702
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$DecodePointercalloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1531210114-0
                                                                                                                                              • Opcode ID: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                              • Instruction ID: 30d4d01a995949d1c8b88ca08685798aef0e986149ce7e020c83dd7fd9d4f5ac
                                                                                                                                              • Opcode Fuzzy Hash: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                              • Instruction Fuzzy Hash: 05218E22E0866246FB1C9B61E41137A62D0AF44B94F8C8538DAC887B96FFBDD8108641
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              • _lock.LIBCMT ref: 00007FFFE2E853B2
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E853D7
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                                • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                              • _lock.LIBCMT ref: 00007FFFE2E853F2
                                                                                                                                              • free.LIBCMT ref: 00007FFFE2E85438
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _lockfree$ErrorFreeHeapLast_errno
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3188102813-0
                                                                                                                                              • Opcode ID: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                              • Instruction ID: 2fd4d91b2d8ddf1cb1451336a2bdd655d64c4d6f9c7a9abfad6d4fcd08982434
                                                                                                                                              • Opcode Fuzzy Hash: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                              • Instruction Fuzzy Hash: 38112A21E4A52285FF6D9A61D46137823D09F80704F0C553DD6DF962D5FEACA8418323
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CriticalDeleteSection$Freefree
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1250194111-0
                                                                                                                                              • Opcode ID: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                              • Instruction ID: 6db72ecf67fe09d9a578156cf0a15fbdb5b0c3d8de957c5e5626a95670f5ffa4
                                                                                                                                              • Opcode Fuzzy Hash: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                              • Instruction Fuzzy Hash: E1118631E0D66186EA188B15F45433873E0FB40B90F5C457AD6DD826A5EF7CD891C702
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _lock$Sleep_errno_getptd
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2111406555-0
                                                                                                                                              • Opcode ID: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                              • Instruction ID: d7a7b020679b72c1cef87aca54368a3834d06c65aa57254c7e6b25bc97819c64
                                                                                                                                              • Opcode Fuzzy Hash: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                              • Instruction Fuzzy Hash: 27015E21E0969286FB4C6B75E4517BD63E0EF44B84F488038D6CD973C6EEBCA8508363
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _errno$_getptd
                                                                                                                                              • String ID: #
                                                                                                                                              • API String ID: 3432092939-1885708031
                                                                                                                                              • Opcode ID: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                              • Instruction ID: 0ba8829bd6dac3cd51555f66ad74d42eb85e6f515dd0cbfc4507359b87950ff0
                                                                                                                                              • Opcode Fuzzy Hash: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                              • Instruction Fuzzy Hash: 7A518022E0CA9585D7258B15E4503BEABA0F786B40F5C4139DBCE93795EEBDD441CB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000002.00000002.251309863.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                              • Associated: 00000002.00000002.251302302.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251365186.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251371397.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 00000002.00000002.251380867.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                              • Opcode ID: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                              • Instruction ID: 0881fa76cfeeaf18271d61c606de3ee936097b5e55d0513ecc6bdd8559827c67
                                                                                                                                              • Opcode Fuzzy Hash: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                              • Instruction Fuzzy Hash: 1B519432E086A185EA689F12E4403B977D0BB45B80F584539DBDD87781EEBDE541C302
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:10.7%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:11
                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                              execution_graph 3264 1225f370000 3265 1225f370183 3264->3265 3266 1225f37043e VirtualAlloc 3265->3266 3270 1225f370462 3266->3270 3267 1225f370a7b 3268 1225f370531 GetNativeSystemInfo 3268->3267 3269 1225f37056d VirtualAlloc 3268->3269 3274 1225f37058b 3269->3274 3270->3267 3270->3268 3271 1225f370a00 3271->3267 3272 1225f370a56 RtlAddFunctionTable 3271->3272 3272->3267 3273 1225f3709d9 VirtualProtect 3273->3274 3274->3271 3274->3273

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 1225f370000-1225f370460 call 1225f370aa8 * 2 VirtualAlloc 22 1225f370462-1225f370466 0->22 23 1225f37048a-1225f370494 0->23 24 1225f370468-1225f370488 22->24 26 1225f370a91-1225f370aa6 23->26 27 1225f37049a-1225f37049e 23->27 24->23 24->24 27->26 28 1225f3704a4-1225f3704a8 27->28 28->26 29 1225f3704ae-1225f3704b2 28->29 29->26 30 1225f3704b8-1225f3704bf 29->30 30->26 31 1225f3704c5-1225f3704d2 30->31 31->26 32 1225f3704d8-1225f3704e1 31->32 32->26 33 1225f3704e7-1225f3704f4 32->33 33->26 34 1225f3704fa-1225f370507 33->34 35 1225f370509-1225f370511 34->35 36 1225f370531-1225f370567 GetNativeSystemInfo 34->36 37 1225f370513-1225f370518 35->37 36->26 38 1225f37056d-1225f370589 VirtualAlloc 36->38 39 1225f370521 37->39 40 1225f37051a-1225f37051f 37->40 41 1225f3705a0-1225f3705ac 38->41 42 1225f37058b-1225f37059e 38->42 43 1225f370523-1225f37052f 39->43 40->43 44 1225f3705af-1225f3705b2 41->44 42->41 43->36 43->37 46 1225f3705b4-1225f3705bf 44->46 47 1225f3705c1-1225f3705db 44->47 46->44 48 1225f3705dd-1225f3705e2 47->48 49 1225f37061b-1225f370622 47->49 50 1225f3705e4-1225f3705ea 48->50 51 1225f370628-1225f37062f 49->51 52 1225f3706db-1225f3706e2 49->52 53 1225f3705ec-1225f370609 50->53 54 1225f37060b-1225f370619 50->54 51->52 55 1225f370635-1225f370642 51->55 56 1225f3706e8-1225f3706f9 52->56 57 1225f370864-1225f37086b 52->57 53->53 53->54 54->49 54->50 55->52 60 1225f370648-1225f37064f 55->60 61 1225f370702-1225f370705 56->61 58 1225f370917-1225f370929 57->58 59 1225f370871-1225f37087f 57->59 62 1225f370a07-1225f370a1a 58->62 63 1225f37092f-1225f370937 58->63 64 1225f37090e-1225f370911 59->64 65 1225f370654-1225f370658 60->65 66 1225f370707-1225f37070a 61->66 67 1225f3706fb-1225f3706ff 61->67 90 1225f370a40-1225f370a4a 62->90 91 1225f370a1c-1225f370a27 62->91 69 1225f37093b-1225f37093f 63->69 64->58 68 1225f370884-1225f3708a9 64->68 70 1225f3706c0-1225f3706ca 65->70 71 1225f370788-1225f37078e 66->71 72 1225f37070c-1225f37071d 66->72 67->61 95 1225f370907-1225f37090c 68->95 96 1225f3708ab-1225f3708b1 68->96 75 1225f370945-1225f37095a 69->75 76 1225f3709ec-1225f3709fa 69->76 73 1225f3706cc-1225f3706d2 70->73 74 1225f37065a-1225f370669 70->74 77 1225f370794-1225f3707a2 71->77 72->77 78 1225f37071f-1225f370720 72->78 73->65 82 1225f3706d4-1225f3706d5 73->82 86 1225f37066b-1225f370678 74->86 87 1225f37067a-1225f37067e 74->87 84 1225f37095c-1225f37095e 75->84 85 1225f37097b-1225f37097d 75->85 76->69 88 1225f370a00-1225f370a01 76->88 80 1225f3707a8 77->80 81 1225f37085d-1225f37085e 77->81 89 1225f370722-1225f370784 78->89 92 1225f3707ae-1225f3707d4 80->92 81->57 82->52 97 1225f370960-1225f37096c 84->97 98 1225f37096e-1225f370979 84->98 100 1225f3709a2-1225f3709a4 85->100 101 1225f37097f-1225f370981 85->101 99 1225f3706bd-1225f3706be 86->99 102 1225f370680-1225f37068a 87->102 103 1225f37068c-1225f370690 87->103 88->62 89->89 104 1225f370786 89->104 93 1225f370a4c-1225f370a54 90->93 94 1225f370a7b-1225f370a8e 90->94 105 1225f370a38-1225f370a3e 91->105 127 1225f3707d6-1225f3707d9 92->127 128 1225f370835-1225f370839 92->128 93->94 107 1225f370a56-1225f370a79 RtlAddFunctionTable 93->107 94->26 95->64 116 1225f3708b3-1225f3708b9 96->116 117 1225f3708bb-1225f3708c8 96->117 108 1225f3709be-1225f3709bf 97->108 98->108 99->70 114 1225f3709a6-1225f3709aa 100->114 115 1225f3709ac-1225f3709bb 100->115 109 1225f370989-1225f37098b 101->109 110 1225f370983-1225f370987 101->110 111 1225f3706b6-1225f3706ba 102->111 112 1225f3706a5-1225f3706a9 103->112 113 1225f370692-1225f3706a3 103->113 104->77 105->90 106 1225f370a29-1225f370a35 105->106 106->105 107->94 122 1225f3709c5-1225f3709cb 108->122 109->100 120 1225f37098d-1225f37098f 109->120 110->108 111->99 112->99 121 1225f3706ab-1225f3706b3 112->121 113->111 114->108 115->108 123 1225f3708ea-1225f3708fe 116->123 124 1225f3708d3-1225f3708e5 117->124 125 1225f3708ca-1225f3708d1 117->125 129 1225f370999-1225f3709a0 120->129 130 1225f370991-1225f370997 120->130 121->111 131 1225f3709d9-1225f3709e9 VirtualProtect 122->131 132 1225f3709cd-1225f3709d3 122->132 123->95 138 1225f370900-1225f370905 123->138 124->123 125->124 125->125 133 1225f3707e3-1225f3707f0 127->133 134 1225f3707db-1225f3707e1 127->134 135 1225f370844-1225f370850 128->135 136 1225f37083b 128->136 129->122 130->108 131->76 132->131 140 1225f3707f2-1225f3707f9 133->140 141 1225f3707fb-1225f37080d 133->141 139 1225f370812-1225f37082c 134->139 135->92 142 1225f370856-1225f370857 135->142 136->135 138->96 139->128 144 1225f37082e-1225f370833 139->144 140->140 140->141 141->139 142->81 144->127
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248619843.000001225F370000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001225F370000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1225f370000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                              • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                              • API String ID: 394283112-2517549848
                                                                                                                                              • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                              • Instruction ID: a8d9cfbff11e188897217efb4d9b0d5e770b2089708144a81457876c3dfca728
                                                                                                                                              • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                              • Instruction Fuzzy Hash: BE721770519B889BEB69DF18C885BFDB7E0FB95304F10822DE88AC7251DB38D651CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                              • API String ID: 0-464535774
                                                                                                                                              • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                              • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                              • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                              • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                              • API String ID: 0-3528011396
                                                                                                                                              • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                              • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                              • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                              • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 228 180021bdf-180021bee 221->228 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 229 1800219e4-1800219ee 227->229 230 180021681-180021686 227->230 228->217 229->217 232 1800219d5-1800219df call 18001dfb4 230->232 233 18002168c-180021691 230->233 232->217 235 180021697-18002169c 233->235 236 18002190c-1800219a5 call 18000abac 233->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 246 1800219b2-1800219c6 243->246 247 1800219cb-1800219d0 243->247 244->224 246->217 247->217
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                              • API String ID: 0-3036092626
                                                                                                                                              • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                              • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                              • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                              • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 261 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->261 262 18000cca0-18000cca5 256->262 285 18000cfb4-18000d00a call 1800194a4 257->285 263 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->263 264 18000c64e-18000c653 258->264 286 18000cc28-18000cc85 call 1800194a4 259->286 300 18000cedc-18000cf26 call 1800194a4 261->300 268 18000cd35-18000cdce call 18000703c call 18001c32c 262->268 269 18000ccab-18000ccb0 262->269 263->253 271 18000c9c1-18000ca52 call 18002870c call 18001c32c 264->271 272 18000c659-18000c65e 264->272 305 18000cdd3-18000ce2e call 1800194a4 268->305 279 18000ccb6-18000cd30 call 180021434 269->279 280 18000d00f-18000d014 269->280 308 18000ca57-18000caa0 call 1800194a4 271->308 282 18000c664-18000c669 272->282 283 18000c8bb-18000c963 call 180002610 call 18001c32c 272->283 279->253 280->253 288 18000d01a-18000d020 280->288 292 18000c7b2-18000c85a call 180019618 call 18001c32c 282->292 293 18000c66f-18000c674 282->293 316 18000c968-18000c9bc call 1800194a4 283->316 285->280 286->253 325 18000c85f-18000c8b6 call 1800194a4 292->325 293->280 303 18000c67a-18000c73d call 180002178 call 18001c32c 293->303 300->253 326 18000c742-18000c7ad call 1800194a4 303->326 305->253 308->253 316->253 325->253 326->253
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: +#;)$K'$sf$w\H
                                                                                                                                              • API String ID: 0-1051058546
                                                                                                                                              • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                              • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                              • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                              • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: <4P$<8$<w.
                                                                                                                                              • API String ID: 0-1030867500
                                                                                                                                              • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                              • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                              • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                              • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                              • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                              • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                              • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 371 1800223a6-1800223ac 360->371 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 365 180022061-180022067 362->365 366 1800222be-180022329 call 180019cb4 362->366 363->359 369 180022069-18002206f 365->369 370 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 365->370 366->359 369->371 374 180022075-180022083 369->374 370->371 371->359 375 1800223b2-1800223c2 371->375 377 180022089-18002208d 374->377 379 180022085-180022086 377->379 380 18002208f-180022098 377->380 379->377 380->359
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                              • API String ID: 0-2447245168
                                                                                                                                              • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                              • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                              • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                              • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 583 1800061ab-1800061b0 570->583 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 576 180005a25-180005a2a 572->576 577 180005da6-180005fb1 call 1800093f0 572->577 573->569 581 1800061bb-18000625a call 180001b1c 576->581 582 180005a30-180005a35 576->582 590 180005fc3-180005fc8 577->590 591 180005fb3-180005fbe 577->591 588 18000625f-180006271 581->588 585 180005a3b-180005a40 582->585 586 180005d7e-180005d8c 582->586 587 1800061b6 583->587 583->588 592 180005a46-180005a4b 585->592 593 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 585->593 594 180005d92-180005d96 586->594 587->569 590->569 591->569 598 180005a51-180005a56 592->598 599 180005ad8-180005b68 call 18000abac 592->599 593->569 595 180005d98-180005da1 594->595 596 180005d8e-180005d8f 594->596 595->569 596->594 598->583 602 180005a5c-180005ad3 call 180007958 598->602 599->588 607 180005b6e-180005b73 599->607 602->569 607->569
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                              • API String ID: 0-2100131636
                                                                                                                                              • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                              • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                              • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                              • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                              • API String ID: 0-2401169580
                                                                                                                                              • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                              • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                              • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                              • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                              • API String ID: 0-1318892062
                                                                                                                                              • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                              • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                              • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                              • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 708 1800201fe-180020203 684->708 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 694 18002020a-18002026b call 1800190d4 687->694 695 18001fc6d-18001fc72 687->695 688->679 689->679 697 1800200a1-1800200b1 call 1800014f8 690->697 698 18001ff34-18001ff39 690->698 710 180020270-180020291 694->710 703 18001fc78-18001fc7d 695->703 704 18001fd57-18001fde0 call 180012598 695->704 697->679 706 180020003-180020091 call 180021434 698->706 707 18001ff3f-18001ff44 698->707 713 18001fc83-18001fc88 703->713 714 18001fd1f-18001fd52 703->714 704->679 706->710 721 180020097-18002009c 706->721 707->708 715 18001ff4a-18001fffe call 180012598 707->715 708->710 716 180020205 708->716 713->708 719 18001fc8e-18001fd1a call 18001e938 713->719 714->679 715->679 716->679 719->679 721->679
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                              • API String ID: 0-3477398917
                                                                                                                                              • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                              • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                              • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                              • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: JQ$k&($t$v$x\J
                                                                                                                                              • API String ID: 0-1134872184
                                                                                                                                              • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                              • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                              • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                              • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: R$)H8$?rIc$L==$V
                                                                                                                                              • API String ID: 0-2512384441
                                                                                                                                              • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                              • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                              • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                              • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Qq$bt$vird$+$S
                                                                                                                                              • API String ID: 0-3373980505
                                                                                                                                              • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                              • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                              • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                              • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: V$@$P9$^_"
                                                                                                                                              • API String ID: 0-1880944046
                                                                                                                                              • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                              • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                              • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                              • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: =_$F)k$b/$syG
                                                                                                                                              • API String ID: 0-3955183656
                                                                                                                                              • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                              • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                              • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                              • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                              • API String ID: 0-746338152
                                                                                                                                              • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                              • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                              • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                              • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: *i^$MIC$-Z$]2
                                                                                                                                              • API String ID: 0-498664264
                                                                                                                                              • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                              • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                              • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                              • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: B$EG$QsF$_
                                                                                                                                              • API String ID: 0-784369960
                                                                                                                                              • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                              • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                              • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                              • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                              • API String ID: 0-1363032466
                                                                                                                                              • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                              • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                              • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                              • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: *+_$WSh$\O$#o
                                                                                                                                              • API String ID: 0-1846314129
                                                                                                                                              • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                              • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                              • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                              • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: .B$O$M*K$\<
                                                                                                                                              • API String ID: 0-3225238681
                                                                                                                                              • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                              • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                              • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                              • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $$$$xVO$~O
                                                                                                                                              • API String ID: 0-3655128719
                                                                                                                                              • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                              • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                              • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                              • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ,IW$G$JMg$l
                                                                                                                                              • API String ID: 0-1370644289
                                                                                                                                              • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                              • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                              • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                              • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.248303106.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ,$,$2S=$i`}G
                                                                                                                                              • API String ID: 0-4285990414
                                                                                                                                              • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                              • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                              • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                              • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:10.7%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:11
                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                              execution_graph 3264 17240d00000 3265 17240d00183 3264->3265 3266 17240d0043e VirtualAlloc 3265->3266 3270 17240d00462 3266->3270 3267 17240d00a7b 3268 17240d00531 GetNativeSystemInfo 3268->3267 3269 17240d0056d VirtualAlloc 3268->3269 3273 17240d0058b 3269->3273 3270->3267 3270->3268 3271 17240d00a00 3271->3267 3272 17240d00a56 RtlAddFunctionTable 3271->3272 3272->3267 3273->3271 3274 17240d009d9 VirtualProtect 3273->3274 3274->3273

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 17240d00000-17240d00460 call 17240d00aa8 * 2 VirtualAlloc 22 17240d00462-17240d00466 0->22 23 17240d0048a-17240d00494 0->23 24 17240d00468-17240d00488 22->24 26 17240d0049a-17240d0049e 23->26 27 17240d00a91-17240d00aa6 23->27 24->23 24->24 26->27 28 17240d004a4-17240d004a8 26->28 28->27 29 17240d004ae-17240d004b2 28->29 29->27 30 17240d004b8-17240d004bf 29->30 30->27 31 17240d004c5-17240d004d2 30->31 31->27 32 17240d004d8-17240d004e1 31->32 32->27 33 17240d004e7-17240d004f4 32->33 33->27 34 17240d004fa-17240d00507 33->34 35 17240d00509-17240d00511 34->35 36 17240d00531-17240d00567 GetNativeSystemInfo 34->36 37 17240d00513-17240d00518 35->37 36->27 38 17240d0056d-17240d00589 VirtualAlloc 36->38 39 17240d0051a-17240d0051f 37->39 40 17240d00521 37->40 41 17240d0058b-17240d0059e 38->41 42 17240d005a0-17240d005ac 38->42 44 17240d00523-17240d0052f 39->44 40->44 41->42 43 17240d005af-17240d005b2 42->43 45 17240d005b4-17240d005bf 43->45 46 17240d005c1-17240d005db 43->46 44->36 44->37 45->43 48 17240d0061b-17240d00622 46->48 49 17240d005dd-17240d005e2 46->49 51 17240d00628-17240d0062f 48->51 52 17240d006db-17240d006e2 48->52 50 17240d005e4-17240d005ea 49->50 53 17240d0060b-17240d00619 50->53 54 17240d005ec-17240d00609 50->54 51->52 55 17240d00635-17240d00642 51->55 56 17240d00864-17240d0086b 52->56 57 17240d006e8-17240d006f9 52->57 53->48 53->50 54->53 54->54 55->52 60 17240d00648-17240d0064f 55->60 58 17240d00917-17240d00929 56->58 59 17240d00871-17240d0087f 56->59 61 17240d00702-17240d00705 57->61 62 17240d00a07-17240d00a1a 58->62 63 17240d0092f-17240d00937 58->63 64 17240d0090e-17240d00911 59->64 65 17240d00654-17240d00658 60->65 66 17240d00707-17240d0070a 61->66 67 17240d006fb-17240d006ff 61->67 81 17240d00a1c-17240d00a27 62->81 82 17240d00a40-17240d00a4a 62->82 69 17240d0093b-17240d0093f 63->69 64->58 68 17240d00884-17240d008a9 64->68 70 17240d006c0-17240d006ca 65->70 71 17240d00788-17240d0078e 66->71 72 17240d0070c-17240d0071d 66->72 67->61 97 17240d00907-17240d0090c 68->97 98 17240d008ab-17240d008b1 68->98 77 17240d00945-17240d0095a 69->77 78 17240d009ec-17240d009fa 69->78 75 17240d0065a-17240d00669 70->75 76 17240d006cc-17240d006d2 70->76 74 17240d00794-17240d007a2 71->74 72->74 79 17240d0071f-17240d00720 72->79 83 17240d007a8 74->83 84 17240d0085d-17240d0085e 74->84 89 17240d0067a-17240d0067e 75->89 90 17240d0066b-17240d00678 75->90 76->65 85 17240d006d4-17240d006d5 76->85 87 17240d0097b-17240d0097d 77->87 88 17240d0095c-17240d0095e 77->88 78->69 91 17240d00a00-17240d00a01 78->91 80 17240d00722-17240d00784 79->80 80->80 92 17240d00786 80->92 93 17240d00a38-17240d00a3e 81->93 95 17240d00a7b-17240d00a8e 82->95 96 17240d00a4c-17240d00a54 82->96 94 17240d007ae-17240d007d4 83->94 84->56 85->52 102 17240d009a2-17240d009a4 87->102 103 17240d0097f-17240d00981 87->103 99 17240d0096e-17240d00979 88->99 100 17240d00960-17240d0096c 88->100 104 17240d0068c-17240d00690 89->104 105 17240d00680-17240d0068a 89->105 101 17240d006bd-17240d006be 90->101 91->62 92->74 93->82 115 17240d00a29-17240d00a35 93->115 131 17240d00835-17240d00839 94->131 132 17240d007d6-17240d007d9 94->132 95->27 96->95 116 17240d00a56-17240d00a79 RtlAddFunctionTable 96->116 97->64 113 17240d008b3-17240d008b9 98->113 114 17240d008bb-17240d008c8 98->114 117 17240d009be-17240d009bf 99->117 100->117 101->70 111 17240d009a6-17240d009aa 102->111 112 17240d009ac-17240d009bb 102->112 106 17240d00983-17240d00987 103->106 107 17240d00989-17240d0098b 103->107 109 17240d00692-17240d006a3 104->109 110 17240d006a5-17240d006a9 104->110 108 17240d006b6-17240d006ba 105->108 106->117 107->102 118 17240d0098d-17240d0098f 107->118 108->101 109->108 110->101 119 17240d006ab-17240d006b3 110->119 111->117 112->117 121 17240d008ea-17240d008fe 113->121 122 17240d008d3-17240d008e5 114->122 123 17240d008ca-17240d008d1 114->123 115->93 116->95 120 17240d009c5-17240d009cb 117->120 126 17240d00999-17240d009a0 118->126 127 17240d00991-17240d00997 118->127 119->108 128 17240d009d9-17240d009e9 VirtualProtect 120->128 129 17240d009cd-17240d009d3 120->129 121->97 139 17240d00900-17240d00905 121->139 122->121 123->122 123->123 126->120 127->117 128->78 129->128 133 17240d00844-17240d00850 131->133 134 17240d0083b 131->134 136 17240d007e3-17240d007f0 132->136 137 17240d007db-17240d007e1 132->137 133->94 138 17240d00856-17240d00857 133->138 134->133 141 17240d007f2-17240d007f9 136->141 142 17240d007fb-17240d0080d 136->142 140 17240d00812-17240d0082c 137->140 138->84 139->98 140->131 144 17240d0082e-17240d00833 140->144 141->141 141->142 142->140 144->132
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248176599.0000017240D00000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000017240D00000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_17240d00000_rundll32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                              • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                              • API String ID: 394283112-2517549848
                                                                                                                                              • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                              • Instruction ID: 6c781fa1f6f250801bf01dc2af6a489963621721218ded78fe5b4f05ba099dcf
                                                                                                                                              • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                              • Instruction Fuzzy Hash: BA72A330618A489BDB69DF18C845AE9BBF1FB94309F14462DE88FC3251DB38D586CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                              • API String ID: 0-464535774
                                                                                                                                              • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                              • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                              • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                              • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                              • API String ID: 0-3528011396
                                                                                                                                              • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                              • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                              • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                              • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 228 180021bdf-180021bee 221->228 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 229 1800219e4-1800219ee 227->229 230 180021681-180021686 227->230 228->217 229->217 232 1800219d5-1800219df call 18001dfb4 230->232 233 18002168c-180021691 230->233 232->217 235 180021697-18002169c 233->235 236 18002190c-1800219a5 call 18000abac 233->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 246 1800219b2-1800219c6 243->246 247 1800219cb-1800219d0 243->247 244->224 246->217 247->217
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                              • API String ID: 0-3036092626
                                                                                                                                              • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                              • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                              • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                              • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 261 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->261 262 18000cca0-18000cca5 256->262 285 18000cfb4-18000d00a call 1800194a4 257->285 263 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->263 264 18000c64e-18000c653 258->264 286 18000cc28-18000cc85 call 1800194a4 259->286 300 18000cedc-18000cf26 call 1800194a4 261->300 268 18000cd35-18000cdce call 18000703c call 18001c32c 262->268 269 18000ccab-18000ccb0 262->269 263->253 271 18000c9c1-18000ca52 call 18002870c call 18001c32c 264->271 272 18000c659-18000c65e 264->272 305 18000cdd3-18000ce2e call 1800194a4 268->305 279 18000ccb6-18000cd30 call 180021434 269->279 280 18000d00f-18000d014 269->280 308 18000ca57-18000caa0 call 1800194a4 271->308 282 18000c664-18000c669 272->282 283 18000c8bb-18000c963 call 180002610 call 18001c32c 272->283 279->253 280->253 288 18000d01a-18000d020 280->288 292 18000c7b2-18000c85a call 180019618 call 18001c32c 282->292 293 18000c66f-18000c674 282->293 316 18000c968-18000c9bc call 1800194a4 283->316 285->280 286->253 325 18000c85f-18000c8b6 call 1800194a4 292->325 293->280 303 18000c67a-18000c73d call 180002178 call 18001c32c 293->303 300->253 326 18000c742-18000c7ad call 1800194a4 303->326 305->253 308->253 316->253 325->253 326->253
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: +#;)$K'$sf$w\H
                                                                                                                                              • API String ID: 0-1051058546
                                                                                                                                              • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                              • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                              • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                              • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: <4P$<8$<w.
                                                                                                                                              • API String ID: 0-1030867500
                                                                                                                                              • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                              • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                              • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                              • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                              • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                              • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                              • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 371 1800223a6-1800223ac 360->371 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 365 180022061-180022067 362->365 366 1800222be-180022329 call 180019cb4 362->366 363->359 369 180022069-18002206f 365->369 370 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 365->370 366->359 369->371 374 180022075-180022083 369->374 370->371 371->359 375 1800223b2-1800223c2 371->375 377 180022089-18002208d 374->377 379 180022085-180022086 377->379 380 18002208f-180022098 377->380 379->377 380->359
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                              • API String ID: 0-2447245168
                                                                                                                                              • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                              • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                              • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                              • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 583 1800061ab-1800061b0 570->583 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 576 180005a25-180005a2a 572->576 577 180005da6-180005fb1 call 1800093f0 572->577 573->569 581 1800061bb-18000625a call 180001b1c 576->581 582 180005a30-180005a35 576->582 590 180005fc3-180005fc8 577->590 591 180005fb3-180005fbe 577->591 588 18000625f-180006271 581->588 585 180005a3b-180005a40 582->585 586 180005d7e-180005d8c 582->586 587 1800061b6 583->587 583->588 592 180005a46-180005a4b 585->592 593 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 585->593 594 180005d92-180005d96 586->594 587->569 590->569 591->569 598 180005a51-180005a56 592->598 599 180005ad8-180005b68 call 18000abac 592->599 593->569 595 180005d98-180005da1 594->595 596 180005d8e-180005d8f 594->596 595->569 596->594 598->583 602 180005a5c-180005ad3 call 180007958 598->602 599->588 607 180005b6e-180005b73 599->607 602->569 607->569
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                              • API String ID: 0-2100131636
                                                                                                                                              • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                              • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                              • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                              • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                              • API String ID: 0-2401169580
                                                                                                                                              • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                              • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                              • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                              • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                              • API String ID: 0-1318892062
                                                                                                                                              • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                              • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                              • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                              • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 708 1800201fe-180020203 684->708 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 694 18002020a-18002026b call 1800190d4 687->694 695 18001fc6d-18001fc72 687->695 688->679 689->679 697 1800200a1-1800200b1 call 1800014f8 690->697 698 18001ff34-18001ff39 690->698 710 180020270-180020291 694->710 703 18001fc78-18001fc7d 695->703 704 18001fd57-18001fde0 call 180012598 695->704 697->679 706 180020003-180020091 call 180021434 698->706 707 18001ff3f-18001ff44 698->707 713 18001fc83-18001fc88 703->713 714 18001fd1f-18001fd52 703->714 704->679 706->710 721 180020097-18002009c 706->721 707->708 715 18001ff4a-18001fffe call 180012598 707->715 708->710 716 180020205 708->716 713->708 719 18001fc8e-18001fd1a call 18001e938 713->719 714->679 715->679 716->679 719->679 721->679
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                              • API String ID: 0-3477398917
                                                                                                                                              • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                              • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                              • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                              • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: JQ$k&($t$v$x\J
                                                                                                                                              • API String ID: 0-1134872184
                                                                                                                                              • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                              • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                              • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                              • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: R$)H8$?rIc$L==$V
                                                                                                                                              • API String ID: 0-2512384441
                                                                                                                                              • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                              • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                              • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                              • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Qq$bt$vird$+$S
                                                                                                                                              • API String ID: 0-3373980505
                                                                                                                                              • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                              • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                              • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                              • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: V$@$P9$^_"
                                                                                                                                              • API String ID: 0-1880944046
                                                                                                                                              • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                              • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                              • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                              • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: =_$F)k$b/$syG
                                                                                                                                              • API String ID: 0-3955183656
                                                                                                                                              • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                              • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                              • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                              • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                              • API String ID: 0-746338152
                                                                                                                                              • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                              • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                              • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                              • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: *i^$MIC$-Z$]2
                                                                                                                                              • API String ID: 0-498664264
                                                                                                                                              • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                              • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                              • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                              • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: B$EG$QsF$_
                                                                                                                                              • API String ID: 0-784369960
                                                                                                                                              • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                              • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                              • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                              • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                              • API String ID: 0-1363032466
                                                                                                                                              • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                              • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                              • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                              • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: *+_$WSh$\O$#o
                                                                                                                                              • API String ID: 0-1846314129
                                                                                                                                              • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                              • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                              • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                              • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: .B$O$M*K$\<
                                                                                                                                              • API String ID: 0-3225238681
                                                                                                                                              • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                              • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                              • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                              • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $$$$xVO$~O
                                                                                                                                              • API String ID: 0-3655128719
                                                                                                                                              • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                              • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                              • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                              • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ,IW$G$JMg$l
                                                                                                                                              • API String ID: 0-1370644289
                                                                                                                                              • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                              • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                              • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                              • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.248041365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ,$,$2S=$i`}G
                                                                                                                                              • API String ID: 0-4285990414
                                                                                                                                              • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                              • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                              • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                              • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:18.9%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:4.8%
                                                                                                                                              Total number of Nodes:83
                                                                                                                                              Total number of Limit Nodes:8
                                                                                                                                              execution_graph 3902 18001aca4 3907 18001ad22 3902->3907 3903 18001ba75 3907->3903 3908 180012b50 3907->3908 3911 18000a4fc 3907->3911 3914 18001cec4 3907->3914 3910 180012b8a 3908->3910 3909 180012bfb InternetOpenW 3909->3907 3910->3909 3913 18000a572 3911->3913 3912 18000a5f0 HttpOpenRequestW 3912->3907 3913->3912 3916 18001cf4a 3914->3916 3915 18001cfe2 InternetConnectW 3915->3907 3916->3915 3917 1330000 3918 1330183 3917->3918 3919 133043e VirtualAlloc 3918->3919 3922 1330462 3919->3922 3920 1330531 GetNativeSystemInfo 3921 133056d VirtualAlloc 3920->3921 3924 1330a7b 3920->3924 3926 133058b 3921->3926 3922->3920 3922->3924 3923 1330a00 3923->3924 3925 1330a56 RtlAddFunctionTable 3923->3925 3925->3924 3926->3923 3927 13309d9 VirtualProtect 3926->3927 3927->3926 3928 180015388 3931 1800227d4 3928->3931 3930 1800153e3 3935 18002281d 3931->3935 3933 180024315 3933->3930 3935->3933 3937 18001c05c 3935->3937 3941 18001c568 3935->3941 3948 180017908 3935->3948 3939 18001c0af 3937->3939 3940 18001c2e1 3939->3940 3952 18002ad58 3939->3952 3940->3935 3944 18001c58a 3941->3944 3943 18001c948 3943->3935 3944->3943 3959 180003598 3944->3959 3963 18000ac48 3944->3963 3967 180025dac 3944->3967 3971 1800097c0 3944->3971 3950 180017932 3948->3950 3949 180015e2c CreateThread 3949->3950 3950->3949 3951 180017bcd 3950->3951 3951->3935 3955 1800046a8 3952->3955 3954 18002ae38 3954->3939 3958 1800046ec 3955->3958 3956 180004982 3956->3954 3957 180004945 Process32FirstW 3957->3958 3958->3956 3958->3957 3961 180003640 3959->3961 3960 1800044c0 3960->3944 3961->3960 3975 18001ed50 3961->3975 3965 18000ac8e 3963->3965 3964 18000b5fe 3964->3944 3965->3964 3966 18001ed50 CreateFileW 3965->3966 3966->3965 3970 180025dde 3967->3970 3969 180026180 3969->3944 3970->3969 3982 180015e2c 3970->3982 3972 1800097fc 3971->3972 3973 18000981d 3972->3973 3974 18001ed50 CreateFileW 3972->3974 3973->3944 3974->3972 3977 18001ed7a 3975->3977 3978 18001f06b 3977->3978 3979 18000fb00 3977->3979 3978->3961 3981 18000fb80 3979->3981 3980 18000fc15 CreateFileW 3980->3977 3981->3980 3983 180015ea5 3982->3983 3984 180015f3b CreateThread 3983->3984 3984->3970 3985 180015e2c 3986 180015ea5 3985->3986 3987 180015f3b CreateThread 3986->3987 3998 18001496c 4001 1800149ce 3998->4001 3999 1800152ba 4000 18000fb00 CreateFileW 4000->4001 4001->3999 4001->4000 3988 180024d80 3990 180024eed 3988->3990 3989 1800250bd 3990->3989 3992 180019a30 3990->3992 3993 180019aa4 3992->3993 3994 180019b2a GetVolumeInformationW 3993->3994 3994->3989 3995 18000fb00 3997 18000fb80 3995->3997 3996 18000fc15 CreateFileW 3997->3996

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 1330000-1330460 call 1330aa8 * 2 VirtualAlloc 22 1330462-1330466 0->22 23 133048a-1330494 0->23 24 1330468-1330488 22->24 26 1330a91-1330aa6 23->26 27 133049a-133049e 23->27 24->23 24->24 27->26 28 13304a4-13304a8 27->28 28->26 29 13304ae-13304b2 28->29 29->26 30 13304b8-13304bf 29->30 30->26 31 13304c5-13304d2 30->31 31->26 32 13304d8-13304e1 31->32 32->26 33 13304e7-13304f4 32->33 33->26 34 13304fa-1330507 33->34 35 1330531-1330567 GetNativeSystemInfo 34->35 36 1330509-1330511 34->36 35->26 38 133056d-1330589 VirtualAlloc 35->38 37 1330513-1330518 36->37 39 1330521 37->39 40 133051a-133051f 37->40 41 13305a0-13305ac 38->41 42 133058b-133059e 38->42 43 1330523-133052f 39->43 40->43 44 13305af-13305b2 41->44 42->41 43->35 43->37 45 13305c1-13305db 44->45 46 13305b4-13305bf 44->46 48 133061b-1330622 45->48 49 13305dd-13305e2 45->49 46->44 51 13306db-13306e2 48->51 52 1330628-133062f 48->52 50 13305e4-13305ea 49->50 53 133060b-1330619 50->53 54 13305ec-1330609 50->54 56 1330864-133086b 51->56 57 13306e8-13306f9 51->57 52->51 55 1330635-1330642 52->55 53->48 53->50 54->53 54->54 55->51 60 1330648-133064f 55->60 58 1330871-133087f 56->58 59 1330917-1330929 56->59 61 1330702-1330705 57->61 64 133090e-1330911 58->64 62 1330a07-1330a1a 59->62 63 133092f-1330937 59->63 65 1330654-1330658 60->65 66 1330707-133070a 61->66 67 13306fb-13306ff 61->67 80 1330a40-1330a4a 62->80 81 1330a1c-1330a27 62->81 69 133093b-133093f 63->69 64->59 68 1330884-13308a9 64->68 70 13306c0-13306ca 65->70 71 1330788-133078e 66->71 72 133070c-133071d 66->72 67->61 97 1330907-133090c 68->97 98 13308ab-13308b1 68->98 76 1330945-133095a 69->76 77 13309ec-13309fa 69->77 74 133065a-1330669 70->74 75 13306cc-13306d2 70->75 73 1330794-13307a2 71->73 72->73 78 133071f-1330720 72->78 82 13307a8 73->82 83 133085d-133085e 73->83 88 133066b-1330678 74->88 89 133067a-133067e 74->89 75->65 84 13306d4-13306d5 75->84 86 133097b-133097d 76->86 87 133095c-133095e 76->87 77->69 90 1330a00-1330a01 77->90 91 1330722-1330784 78->91 95 1330a7b-1330a8e 80->95 96 1330a4c-1330a54 80->96 93 1330a38-1330a3e 81->93 94 13307ae-13307d4 82->94 83->56 84->51 102 13309a2-13309a4 86->102 103 133097f-1330981 86->103 99 1330960-133096c 87->99 100 133096e-1330979 87->100 101 13306bd-13306be 88->101 104 1330680-133068a 89->104 105 133068c-1330690 89->105 90->62 91->91 92 1330786 91->92 92->73 93->80 106 1330a29-1330a35 93->106 127 13307d6-13307d9 94->127 128 1330835-1330839 94->128 95->26 96->95 107 1330a56-1330a79 RtlAddFunctionTable 96->107 97->64 116 13308b3-13308b9 98->116 117 13308bb-13308c8 98->117 108 13309be-13309bf 99->108 100->108 101->70 114 13309a6-13309aa 102->114 115 13309ac-13309bb 102->115 109 1330983-1330987 103->109 110 1330989-133098b 103->110 111 13306b6-13306ba 104->111 112 1330692-13306a3 105->112 113 13306a5-13306a9 105->113 106->93 107->95 122 13309c5-13309cb 108->122 109->108 110->102 120 133098d-133098f 110->120 111->101 112->111 113->101 121 13306ab-13306b3 113->121 114->108 115->108 123 13308ea-13308fe 116->123 124 13308d3-13308e5 117->124 125 13308ca-13308d1 117->125 129 1330991-1330997 120->129 130 1330999-13309a0 120->130 121->111 131 13309d9-13309e9 VirtualProtect 122->131 132 13309cd-13309d3 122->132 123->97 138 1330900-1330905 123->138 124->123 125->124 125->125 134 13307e3-13307f0 127->134 135 13307db-13307e1 127->135 136 1330844-1330850 128->136 137 133083b 128->137 129->108 130->122 131->77 132->131 140 13307f2-13307f9 134->140 141 13307fb-133080d 134->141 139 1330812-133082c 135->139 136->94 142 1330856-1330857 136->142 137->136 138->98 139->128 144 133082e-1330833 139->144 140->140 140->141 141->139 142->83 144->127
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635114747.0000000001330000.00000040.00001000.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_1330000_regsvr32.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                              • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                              • API String ID: 394283112-2517549848
                                                                                                                                              • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                              • Instruction ID: 7d50d3a5f8693c80c8382d267cdcf5497fe75f52ec98f1381e12ad45b7ee74d6
                                                                                                                                              • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                              • Instruction Fuzzy Hash: E572C330618B4C8BDB2DDF18D8856B9BBE1FB98309F14462DE8CAD7211DB34D546CB89
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #X$Ec;$J$^c$^c$n
                                                                                                                                              • API String ID: 0-2929744921
                                                                                                                                              • Opcode ID: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                              • Instruction ID: 2841c3f5e183e4376706155e5f630a85a86355917b0bfec54de2fd5c82beda78
                                                                                                                                              • Opcode Fuzzy Hash: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                              • Instruction Fuzzy Hash: DB0214705187C88BC798DFA8C48965EFBE1FB98744F108A1DF48687660DBF4D948CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 634 1800132f0-18001332a 635 18001332c-180013331 634->635 636 1800136a3 635->636 637 180013337-18001333c 635->637 638 1800136a8-1800136ad 636->638 639 180013342-180013347 637->639 640 1800135f0-18001368c call 180021434 637->640 638->635 641 1800136b3-1800136b6 638->641 639->638 643 18001334d-1800133c6 call 18001a754 639->643 646 180013691-180013697 640->646 644 180013759-180013760 641->644 645 1800136bc-180013757 call 180013e28 641->645 648 1800133cb-1800133d0 643->648 650 180013763-18001377d 644->650 645->650 646->641 651 180013699-18001369e 646->651 648->645 653 1800133d6-1800133db 648->653 652 1800135e2-1800135eb 651->652 652->635 653->641 655 1800133e1-1800133e6 653->655 655->652 656 1800133ec-1800134a8 call 180021434 655->656 656->641 659 1800134ae-1800135dc call 180016428 call 180013e28 656->659 659->641 659->652
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: =_$F)k$b/$syG
                                                                                                                                              • API String ID: 0-3955183656
                                                                                                                                              • Opcode ID: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                              • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                              • Opcode Fuzzy Hash: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                              • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 5IF$P)#
                                                                                                                                              • API String ID: 0-1025399686
                                                                                                                                              • Opcode ID: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                              • Instruction ID: ff53fea05c8e9f3baddf865253a509f05c382ca6cc85a3c859ee45a04624b947
                                                                                                                                              • Opcode Fuzzy Hash: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                              • Instruction Fuzzy Hash: 0B9182711197889FCBA9DF18C8857DEB7E0FB88744F90561DF84A8B260C7B4DA49CB42
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 584 18001cec4-18001cf6a call 1800142a0 587 18001cfe2-18001d01f InternetConnectW 584->587 588 18001cf6c-18001cfdc call 18000dd70 584->588 588->587
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ConnectInternet
                                                                                                                                              • String ID: :G?$C
                                                                                                                                              • API String ID: 3050416762-1225920220
                                                                                                                                              • Opcode ID: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                              • Instruction ID: f2a8b8884ccc4c3404819a5ba5e10ed0cdd0f68caef2c301b3e7290f999a0a2a
                                                                                                                                              • Opcode Fuzzy Hash: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                              • Instruction Fuzzy Hash: 5941F67450CB888FD7A8DF18D0857AAB7E0FB98314F508A5EE8CDC7296DB749844CB46
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFile
                                                                                                                                              • String ID: gF\
                                                                                                                                              • API String ID: 823142352-1982329323
                                                                                                                                              • Opcode ID: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                              • Instruction ID: 218d4d5182cb26b0f36475523bc21bdebfc34a2f4da3002633262ff40041eb9b
                                                                                                                                              • Opcode Fuzzy Hash: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                              • Instruction Fuzzy Hash: 1931697051C7848BD778DF28D48679ABBE0FB89304F10891EE88DC3352DB709885CB86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HttpOpenRequest
                                                                                                                                              • String ID: :G?
                                                                                                                                              • API String ID: 1984915467-1508054202
                                                                                                                                              • Opcode ID: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                              • Instruction ID: 60d2efcdc3634c8de813e735c521a1a1b2f1d3197bf379f764bafd55f5181dd8
                                                                                                                                              • Opcode Fuzzy Hash: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                              • Instruction Fuzzy Hash: 83314E7060CB848FDBA8DF18D08679BB7E0FB98315F50455DE88CC7296DB789944CB86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InternetOpen
                                                                                                                                              • String ID: :G?
                                                                                                                                              • API String ID: 2038078732-1508054202
                                                                                                                                              • Opcode ID: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                              • Instruction ID: c9298170b99e71c9961e7bb575de84f4b40d7dd1197e6373e1c7e5d4160ea6d3
                                                                                                                                              • Opcode Fuzzy Hash: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                              • Instruction Fuzzy Hash: 6F110A71518B888BD3A4DF64D48979BB7E1FB88319F50CA1DF4D9C6250DB788589CB02
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2422867632-0
                                                                                                                                              • Opcode ID: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                              • Instruction ID: c545beb4aab352fd45c13a3c06d211153dc7cc573a2023b45670cfe369ebb01f
                                                                                                                                              • Opcode Fuzzy Hash: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                              • Instruction Fuzzy Hash: 0731F67061CB448FD7A8DF68D48579ABBE0FB88304F508A5EE88CD7356DB349944CB86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.635338832.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InformationVolume
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2039140958-0
                                                                                                                                              • Opcode ID: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                              • Instruction ID: 89e8e56e51c5a60af2ecd67268569f3ffacd31b875f751963744359e30ad4776
                                                                                                                                              • Opcode Fuzzy Hash: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                              • Instruction Fuzzy Hash: 2B31407051CB448FD7A8DF18D4C579AB7E0FB88315F60855EE88CC7255CB749948CB86
                                                                                                                                              Uniqueness

                                                                                                                                              Uniqueness Score: -1.00%