Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
W3XqCWvDWC.dll

Overview

General Information

Sample Name:W3XqCWvDWC.dll
Analysis ID:631906
MD5:661a35a77c56679722f7180fc4add7ba
SHA1:81041189ebf61ed4220f4cea933465cc28d48f57
SHA256:1abc2d91d10d8a44bcc6ce69334f992e5304f3dcb48fe8328d888a25f3228c8d
Tags:exetrojan
Infos:

Detection

Emotet
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Multi AV Scanner detection for domain / URL
Machine Learning detection for sample
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 7148 cmdline: loaddll64.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 6160 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 4668 cmdline: rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • WerFault.exe (PID: 3608 cmdline: C:\Windows\system32\WerFault.exe -u -p 4668 -s 340 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • regsvr32.exe (PID: 6304 cmdline: regsvr32.exe /s C:\Users\user\Desktop\W3XqCWvDWC.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 1012 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZDZEtulZzZAlvF\WFoCkDI.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 5156 cmdline: rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,AddIn_FileTime MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 1836 cmdline: C:\Windows\system32\WerFault.exe -u -p 5156 -s 328 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • rundll32.exe (PID: 4360 cmdline: rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,AddIn_SystemTime MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6520 cmdline: rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 6384 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6664 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6072 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6472 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5964 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4988 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6240 cmdline: C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000000.438067763.0000026206480000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000004.00000000.438652365.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000004.00000000.438097489.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000002.00000002.439554638.00000000003C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000004.00000002.451505642.0000018470750000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 11 entries
            SourceRuleDescriptionAuthorStrings
            2.2.regsvr32.exe.3c0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              4.2.rundll32.exe.18470750000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                4.0.rundll32.exe.18470750000.2.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  4.0.rundll32.exe.18470750000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    8.2.regsvr32.exe.4f0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 11 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: W3XqCWvDWC.dllVirustotal: Detection: 43%Perma Link
                      Source: W3XqCWvDWC.dllReversingLabs: Detection: 58%
                      Source: https://165.22.73.229/Virustotal: Detection: 6%Perma Link
                      Source: W3XqCWvDWC.dllJoe Sandbox ML: detected
                      Source: W3XqCWvDWC.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: WaaSMedicSvc.pdb source: waasmedic.20220308_162907_174.etl.29.dr
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BEF0 FindFirstFileW,FindNextFileW,FindClose,8_2_000000018000BEF0

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 165.22.73.229 8080Jump to behavior
                      Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
                      Source: Joe Sandbox ViewIP Address: 165.22.73.229 165.22.73.229
                      Source: global trafficTCP traffic: 192.168.2.5:49783 -> 165.22.73.229:8080
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: svchost.exe, 0000001B.00000003.653226231.00000242A2777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000001B.00000003.653226231.00000242A2777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000001B.00000003.653243650.00000242A2788000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.653226231.00000242A2777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 0000001B.00000003.653243650.00000242A2788000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.653226231.00000242A2777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000008.00000003.507496377.000000000062E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.823019559.000000000062E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.777128497.0000024790464000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000002.694810768.00000242A270D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 0000000F.00000002.777128497.0000024790464000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000002.694734206.00000242A1CE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: regsvr32.exe, 00000008.00000003.507698362.00000000005FC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822937957.00000000005FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 00000008.00000003.507698362.00000000005FC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822937957.00000000005FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: svchost.exe, 0000001B.00000003.671128536.00000242A277D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.671095428.00000242A279B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 0000001B.00000002.694834157.00000242A2728000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://universalstore.streaming.mediaservices.windows
                      Source: regsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822895010.00000000005D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229/
                      Source: regsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822895010.00000000005D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229/BV
                      Source: regsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822910866.00000000005E3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822895010.00000000005D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/
                      Source: regsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822910866.00000000005E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/t
                      Source: regsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822910866.00000000005E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/temsi
                      Source: regsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822895010.00000000005D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/zU
                      Source: svchost.exe, 0000001B.00000003.671128536.00000242A277D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.671095428.00000242A279B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000001B.00000003.666696840.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666628901.00000242A2C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666594098.00000242A279C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666649587.00000242A2C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666710075.00000242A2780000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666604195.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666734638.00000242A2C19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000001B.00000003.671128536.00000242A277D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.671095428.00000242A279B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001B.00000003.671128536.00000242A277D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.671095428.00000242A279B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001B.00000003.666696840.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666628901.00000242A2C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666594098.00000242A279C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666649587.00000242A2C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666710075.00000242A2780000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666604195.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666734638.00000242A2C19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 0000001B.00000003.666696840.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666628901.00000242A2C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666594098.00000242A279C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666649587.00000242A2C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666710075.00000242A2780000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666604195.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666734638.00000242A2C19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 0000001B.00000003.674717470.00000242A2C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.674686049.00000242A27A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.674703615.00000242A277B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.674639892.00000242A27B9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.674666781.00000242A27B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180017C8C InternetReadFile,8_2_0000000180017C8C

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 2.2.regsvr32.exe.3c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.18470750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.18470750000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.18470750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.regsvr32.exe.4f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.18470750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.26206480000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.3c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.26206480000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.26206480000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.regsvr32.exe.4f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.18470750000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.26206480000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.18470750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.26206480000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.26206480000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000000.438067763.0000026206480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.438652365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.438097489.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.439554638.00000000003C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.451505642.0000018470750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.438883256.0000018470750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.439023935.0000026206480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.822761253.00000000004F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.438175945.0000018470750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.438864960.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.451930220.0000026206480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.823478736.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.451269491.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.437812293.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.451719262.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4668 -s 340
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\ZDZEtulZzZAlvF\WFoCkDI.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\ZDZEtulZzZAlvF\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B12B02_2_00007FFA668B12B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B68502_2_00007FFA668B6850
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B443C2_2_00007FFA668B443C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B5CAD2_2_00007FFA668B5CAD
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B53FB2_2_00007FFA668B53FB
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B4A702_2_00007FFA668B4A70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B5E012_2_00007FFA668B5E01
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_003B00002_2_003B0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264102_2_0000000180026410
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025C302_2_0000000180025C30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011CCC2_2_0000000180011CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D5102_2_000000018001D510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D582_2_0000000180001D58
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011E5C2_2_0000000180011E5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C6C82_2_000000018002C6C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C2C82_2_000000018002C2C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026F142_2_0000000180026F14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800163202_2_0000000180016320
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800013782_2_0000000180001378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018FE82_2_0000000180018FE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ABE82_2_000000018001ABE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800243F42_2_00000001800243F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800083F82_2_00000001800083F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800247FC2_2_00000001800247FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBFC2_2_000000018001DBFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001100C2_2_000000018001100C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027C282_2_0000000180027C28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002143C2_2_000000018002143C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001303C2_2_000000018001303C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A8402_2_000000018002A840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800038402_2_0000000180003840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B4442_2_000000018000B444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F0482_2_000000018000F048
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002AC4C2_2_000000018002AC4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800100502_2_0000000180010050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800030502_2_0000000180003050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000445C2_2_000000018000445C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C85C2_2_000000018000C85C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800034602_2_0000000180003460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029C6C2_2_0000000180029C6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001586C2_2_000000018001586C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000406C2_2_000000018000406C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E06C2_2_000000018000E06C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BC702_2_000000018000BC70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001447C2_2_000000018001447C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026C802_2_0000000180026C80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010C842_2_0000000180010C84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800160882_2_0000000180016088
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800028882_2_0000000180002888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017C8C2_2_0000000180017C8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC8C2_2_000000018000FC8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002D0982_2_000000018002D098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800154B82_2_00000001800154B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064D02_2_00000001800064D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800180D42_2_00000001800180D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800054D82_2_00000001800054D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002CCE02_2_000000018002CCE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800254E42_2_00000001800254E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800184E82_2_00000001800184E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800010E82_2_00000001800010E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E8F02_2_000000018000E8F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A0F82_2_000000018002A0F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800199002_2_0000000180019900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119042_2_0000000180011904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9082_2_000000018001F908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002490C2_2_000000018002490C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001890C2_2_000000018001890C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180003D182_2_0000000180003D18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002191C2_2_000000018002191C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D1282_2_000000018001D128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D12C2_2_000000018000D12C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800149302_2_0000000180014930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800085342_2_0000000180008534
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD442_2_000000018001CD44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B9482_2_000000018000B948
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000796C2_2_000000018000796C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800105902_2_0000000180010590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028D942_2_0000000180028D94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091A82_2_00000001800091A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800171B82_2_00000001800171B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DBC2_2_0000000180018DBC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C82_2_00000001800141C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002B1D42_2_000000018002B1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180023DDC2_2_0000000180023DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800165E42_2_00000001800165E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029DF02_2_0000000180029DF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015DF42_2_0000000180015DF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800011F42_2_00000001800011F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FE082_2_000000018000FE08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027E142_2_0000000180027E14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B6182_2_000000018000B618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800232202_2_0000000180023220
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020A342_2_0000000180020A34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800076342_2_0000000180007634
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180022E382_2_0000000180022E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E6382_2_000000018000E638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800102502_2_0000000180010250
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026A642_2_0000000180026A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800042642_2_0000000180004264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800136742_2_0000000180013674
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F6782_2_000000018000F678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E2782_2_000000018000E278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180005E7C2_2_0000000180005E7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025E882_2_0000000180025E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002868C2_2_000000018002868C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180014E982_2_0000000180014E98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180014AA42_2_0000000180014AA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800126A82_2_00000001800126A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800036A82_2_00000001800036A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A6BC2_2_000000018002A6BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CABC2_2_000000018001CABC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EAC02_2_000000018000EAC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B6D42_2_000000018001B6D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F2DC2_2_000000018000F2DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800202E02_2_00000001800202E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800226E02_2_00000001800226E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019AF02_2_0000000180019AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BEF02_2_000000018000BEF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012EF82_2_0000000180012EF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800297102_2_0000000180029710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800177102_2_0000000180017710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C7402_2_000000018000C740
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020F442_2_0000000180020F44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180023B482_2_0000000180023B48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800237482_2_0000000180023748
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800217542_2_0000000180021754
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800223582_2_0000000180022358
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029F5C2_2_0000000180029F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002B3682_2_000000018002B368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BF702_2_000000018001BF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800253742_2_0000000180025374
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180007F742_2_0000000180007F74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021F7C2_2_0000000180021F7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197882_2_0000000180019788
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001B8C2_2_0000000180001B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800283942_2_0000000180028394
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013B942_2_0000000180013B94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001479C2_2_000000018001479C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E7A02_2_000000018000E7A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800087A42_2_00000001800087A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BA82_2_0000000180017BA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EBAC2_2_000000018000EBAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B3B82_2_000000018001B3B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012BB82_2_0000000180012BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800257C02_2_00000001800257C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008BC02_2_0000000180008BC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800117C42_2_00000001800117C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800227E02_2_00000001800227E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFA668B12B03_2_00007FFA668B12B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFA668B68503_2_00007FFA668B6850
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFA668B443C3_2_00007FFA668B443C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFA668B5CAD3_2_00007FFA668B5CAD
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFA668B53FB3_2_00007FFA668B53FB
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFA668B4A703_2_00007FFA668B4A70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFA668B5E013_2_00007FFA668B5E01
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000262064600003_2_0000026206460000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000184707400004_2_0000018470740000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_004E00008_2_004E0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800264108_2_0000000180026410
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000680F8_2_000000018000680F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180025C308_2_0000000180025C30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800136748_2_0000000180013674
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180017C8C8_2_0000000180017C8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000A48C8_2_000000018000A48C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180011CCC8_2_0000000180011CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BEF08_2_000000018000BEF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800297108_2_0000000180029710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001D5108_2_000000018001D510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180026F148_2_0000000180026F14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180001D588_2_0000000180001D58
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002B3688_2_000000018002B368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800013788_2_0000000180001378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800105908_2_0000000180010590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800091A88_2_00000001800091A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180018DBC8_2_0000000180018DBC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800165E48_2_00000001800165E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180018FE88_2_0000000180018FE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001ABE88_2_000000018001ABE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180029DF08_2_0000000180029DF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800243F48_2_00000001800243F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180015DF48_2_0000000180015DF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800011F48_2_00000001800011F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800083F88_2_00000001800083F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800247FC8_2_00000001800247FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001DBFC8_2_000000018001DBFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000FE088_2_000000018000FE08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001100C8_2_000000018001100C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180027E148_2_0000000180027E14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B6188_2_000000018000B618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800232208_2_0000000180023220
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180027C288_2_0000000180027C28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180020A348_2_0000000180020A34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800076348_2_0000000180007634
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180022E388_2_0000000180022E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E6388_2_000000018000E638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002143C8_2_000000018002143C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001303C8_2_000000018001303C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002A8408_2_000000018002A840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800038408_2_0000000180003840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B4448_2_000000018000B444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000F0488_2_000000018000F048
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002AC4C8_2_000000018002AC4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800100508_2_0000000180010050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800102508_2_0000000180010250
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800030508_2_0000000180003050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180011E5C8_2_0000000180011E5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000445C8_2_000000018000445C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000C85C8_2_000000018000C85C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800034608_2_0000000180003460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180026A648_2_0000000180026A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800042648_2_0000000180004264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180029C6C8_2_0000000180029C6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001586C8_2_000000018001586C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000406C8_2_000000018000406C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E06C8_2_000000018000E06C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BC708_2_000000018000BC70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000F6788_2_000000018000F678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E2788_2_000000018000E278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001447C8_2_000000018001447C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180005E7C8_2_0000000180005E7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180026C808_2_0000000180026C80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180010C848_2_0000000180010C84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180025E888_2_0000000180025E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800160888_2_0000000180016088
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800028888_2_0000000180002888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002868C8_2_000000018002868C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000FC8C8_2_000000018000FC8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002D0988_2_000000018002D098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180014E988_2_0000000180014E98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180014AA48_2_0000000180014AA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800126A88_2_00000001800126A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800036A88_2_00000001800036A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800154B88_2_00000001800154B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002A6BC8_2_000000018002A6BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001CABC8_2_000000018001CABC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000EAC08_2_000000018000EAC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002C6C88_2_000000018002C6C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002C2C88_2_000000018002C2C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800064D08_2_00000001800064D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001B6D48_2_000000018001B6D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800180D48_2_00000001800180D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800054D88_2_00000001800054D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000F2DC8_2_000000018000F2DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800202E08_2_00000001800202E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002CCE08_2_000000018002CCE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800226E08_2_00000001800226E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800254E48_2_00000001800254E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800184E88_2_00000001800184E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800010E88_2_00000001800010E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180019AF08_2_0000000180019AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E8F08_2_000000018000E8F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002A0F88_2_000000018002A0F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180012EF88_2_0000000180012EF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800199008_2_0000000180019900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800119048_2_0000000180011904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001F9088_2_000000018001F908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002490C8_2_000000018002490C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001890C8_2_000000018001890C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800177108_2_0000000180017710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180003D188_2_0000000180003D18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002191C8_2_000000018002191C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800163208_2_0000000180016320
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001D1288_2_000000018001D128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000D12C8_2_000000018000D12C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800149308_2_0000000180014930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800085348_2_0000000180008534
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000C7408_2_000000018000C740
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180020F448_2_0000000180020F44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001CD448_2_000000018001CD44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180023B488_2_0000000180023B48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800237488_2_0000000180023748
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B9488_2_000000018000B948
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800217548_2_0000000180021754
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800223588_2_0000000180022358
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180029F5C8_2_0000000180029F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000796C8_2_000000018000796C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001BF708_2_000000018001BF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800253748_2_0000000180025374
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180007F748_2_0000000180007F74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180021F7C8_2_0000000180021F7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800197888_2_0000000180019788
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180001B8C8_2_0000000180001B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180028D948_2_0000000180028D94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800283948_2_0000000180028394
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180013B948_2_0000000180013B94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001479C8_2_000000018001479C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E7A08_2_000000018000E7A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800087A48_2_00000001800087A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180017BA88_2_0000000180017BA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000EBAC8_2_000000018000EBAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180012BB88_2_0000000180012BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001B3B88_2_000000018001B3B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800171B88_2_00000001800171B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800257C08_2_00000001800257C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180008BC08_2_0000000180008BC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800117C48_2_00000001800117C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800141C88_2_00000001800141C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002B1D48_2_000000018002B1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180023DDC8_2_0000000180023DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800227E08_2_00000001800227E0
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFA668BBD70 appears 113 times
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFA668B7FF0 appears 31 times
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFA668BB3B0 appears 148 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFA668BBD70 appears 113 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFA668B7FF0 appears 31 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFA668BB3B0 appears 148 times
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: W3XqCWvDWC.dllVirustotal: Detection: 43%
                      Source: W3XqCWvDWC.dllReversingLabs: Detection: 58%
                      Source: W3XqCWvDWC.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\W3XqCWvDWC.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,AddIn_FileTime
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,AddIn_SystemTime
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZDZEtulZzZAlvF\WFoCkDI.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4668 -s 340
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5156 -s 328
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,DllRegisterServer
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\W3XqCWvDWC.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,AddIn_FileTimeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,AddIn_SystemTimeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZDZEtulZzZAlvF\WFoCkDI.dll"Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERD838.tmpJump to behavior
                      Source: classification engineClassification label: mal80.troj.evad.winDLL@24/14@0/3
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180029710 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,8_2_0000000180029710
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5156
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4668
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                      Source: W3XqCWvDWC.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: W3XqCWvDWC.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: WaaSMedicSvc.pdb source: waasmedic.20220308_162907_174.etl.29.dr
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180006951 pushad ; retf 2_2_0000000180006953
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668C12E3 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_00007FFA668C12E3
                      Source: W3XqCWvDWC.dllStatic PE information: real checksum: 0x61dc7 should be: 0x5eec3
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\W3XqCWvDWC.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\ZDZEtulZzZAlvF\WFoCkDI.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\ZDZEtulZzZAlvF\WFoCkDI.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6756Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 4088Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 4108Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_3-12524
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-16498
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 9.5 %
                      Source: C:\Windows\System32\rundll32.exeAPI coverage: 9.5 %
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BEF0 FindFirstFileW,FindNextFileW,FindClose,8_2_000000018000BEF0
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-16500
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-16636
                      Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_3-12696
                      Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_3-12526
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: regsvr32.exe, 00000008.00000003.507698362.00000000005FC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822937957.00000000005FD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.777119066.0000024790457000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.777128497.0000024790464000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000002.694606947.00000242A1C7F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000002.694734206.00000242A1CE8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.694133127.00000242A1C7F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000011.00000002.822813597.000002B94AE02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: regsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822910866.00000000005E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000F.00000002.776622692.000002478AA29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                      Source: svchost.exe, 00000011.00000002.822860286.000002B94AE28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668BBE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFA668BBE50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668C0215 _itow_s,_invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,_wcsftime_l,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_snwprintf_s,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_oneof,_invoke_watson_if_error,_unlock,GetFileType,WriteConsoleW,GetLastError,_invoke_watson_if_oneof,WriteFile,WriteFile,OutputDebugStringW,_itow_s,_invoke_watson_if_error,2_2_00007FFA668C0215
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668C12E3 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_00007FFA668C12E3
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668BBE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFA668BBE50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B3280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFA668B3280
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFA668BBE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FFA668BBE50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFA668B3280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00007FFA668B3280

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 165.22.73.229 8080Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B8900 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFA668B8900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFA668B8860 HeapCreate,GetVersion,HeapSetInformation,2_2_00007FFA668B8860

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 2.2.regsvr32.exe.3c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.18470750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.18470750000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.18470750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.regsvr32.exe.4f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.18470750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.26206480000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.3c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.26206480000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.26206480000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.regsvr32.exe.4f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.18470750000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.26206480000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.18470750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.26206480000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.26206480000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000000.438067763.0000026206480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.438652365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.438097489.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.439554638.00000000003C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.451505642.0000018470750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.438883256.0000018470750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.439023935.0000026206480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.822761253.00000000004F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.438175945.0000018470750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.438864960.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.451930220.0000026206480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.823478736.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.451269491.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.437812293.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.451719262.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts2
                      Native API
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      2
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                      DLL Side-Loading
                      3
                      Virtualization/Sandbox Evasion
                      LSASS Memory1
                      Query Registry
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Non-Standard Port
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)111
                      Process Injection
                      Security Account Manager41
                      Security Software Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Ingress Tool Transfer
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Deobfuscate/Decode Files or Information
                      NTDS3
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets2
                      Process Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common2
                      Obfuscated Files or Information
                      Cached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Regsvr32
                      DCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Rundll32
                      Proc Filesystem25
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      File Deletion
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 631906 Sample: W3XqCWvDWC.dll Startdate: 22/05/2022 Architecture: WINDOWS Score: 80 45 Multi AV Scanner detection for domain / URL 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected Emotet 2->49 51 Machine Learning detection for sample 2->51 8 loaddll64.exe 1 2->8         started        10 svchost.exe 9 1 2->10         started        13 svchost.exe 2->13         started        15 5 other processes 2->15 process3 dnsIp4 17 regsvr32.exe 5 8->17         started        20 cmd.exe 1 8->20         started        22 rundll32.exe 8->22         started        24 2 other processes 8->24 39 127.0.0.1 unknown unknown 10->39 process5 signatures6 43 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->43 26 regsvr32.exe 17->26         started        30 rundll32.exe 20->30         started        32 WerFault.exe 9 22->32         started        process7 dnsIp8 41 165.22.73.229, 49783, 8080 DIGITALOCEAN-ASNUS United States 26->41 53 System process connects to network (likely due to code injection or exploit) 26->53 34 WerFault.exe 20 9 30->34         started        signatures9 process10 dnsIp11 37 192.168.2.1 unknown unknown 34->37

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      W3XqCWvDWC.dll43%VirustotalBrowse
                      W3XqCWvDWC.dll59%ReversingLabsWin64.Trojan.Emotet
                      W3XqCWvDWC.dll100%Joe Sandbox ML
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      2.2.regsvr32.exe.3c0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.0.rundll32.exe.26206480000.2.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.0.rundll32.exe.18470750000.2.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.2.rundll32.exe.26206480000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.2.rundll32.exe.18470750000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.0.rundll32.exe.18470750000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.0.rundll32.exe.26206480000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      8.2.regsvr32.exe.4f0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://165.22.73.229/BV0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://165.22.73.229:8080/2%VirustotalBrowse
                      https://165.22.73.229:8080/0%Avira URL Cloudsafe
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://165.22.73.229/7%VirustotalBrowse
                      https://165.22.73.229/0%Avira URL Cloudsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://165.22.73.229:8080/temsi0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      http://universalstore.streaming.mediaservices.windows0%Avira URL Cloudsafe
                      https://165.22.73.229:8080/zU0%Avira URL Cloudsafe
                      https://165.22.73.229:8080/t0%Avira URL Cloudsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://165.22.73.229/BVregsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822895010.00000000005D1000.00000004.00000020.00020000.00000000.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001B.00000003.671128536.00000242A277D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.671095428.00000242A279B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001B.00000003.671128536.00000242A277D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.671095428.00000242A279B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://165.22.73.229:8080/regsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822910866.00000000005E3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822895010.00000000005D1000.00000004.00000020.00020000.00000000.sdmpfalse
                      • 2%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.hotspotshield.com/terms/svchost.exe, 0000001B.00000003.666696840.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666628901.00000242A2C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666594098.00000242A279C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666649587.00000242A2C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666710075.00000242A2780000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666604195.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666734638.00000242A2C19000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.pango.co/privacysvchost.exe, 0000001B.00000003.666696840.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666628901.00000242A2C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666594098.00000242A279C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666649587.00000242A2C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666710075.00000242A2780000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666604195.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666734638.00000242A2C19000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://disneyplus.com/legal.svchost.exe, 0000001B.00000003.671128536.00000242A277D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.671095428.00000242A279B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://165.22.73.229/regsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822895010.00000000005D1000.00000004.00000020.00020000.00000000.sdmptrue
                        • 7%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://crl.ver)svchost.exe, 0000000F.00000002.777128497.0000024790464000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000002.694734206.00000242A1CE8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://165.22.73.229:8080/temsiregsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822910866.00000000005E3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001B.00000003.674717470.00000242A2C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.674686049.00000242A27A3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.674703615.00000242A277B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.674639892.00000242A27B9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.674666781.00000242A27B9000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://universalstore.streaming.mediaservices.windowssvchost.exe, 0000001B.00000002.694834157.00000242A2728000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://165.22.73.229:8080/zUregsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822895010.00000000005D1000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://165.22.73.229:8080/tregsvr32.exe, 00000008.00000003.507558280.00000000005D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.822910866.00000000005E3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://help.disneyplus.com.svchost.exe, 0000001B.00000003.671128536.00000242A277D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.671095428.00000242A279B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://support.hotspotshield.com/svchost.exe, 0000001B.00000003.666696840.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666628901.00000242A2C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666594098.00000242A279C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666649587.00000242A2C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666710075.00000242A2780000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666604195.00000242A27AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.666734638.00000242A2C19000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          165.22.73.229
                          unknownUnited States
                          14061DIGITALOCEAN-ASNUStrue
                          IP
                          192.168.2.1
                          127.0.0.1
                          Joe Sandbox Version:34.0.0 Boulder Opal
                          Analysis ID:631906
                          Start date and time: 22/05/202222:41:312022-05-22 22:41:31 +02:00
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 8m 15s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Sample file name:W3XqCWvDWC.dll
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Run name:Run with higher sleep bypass
                          Number of analysed new started processes analysed:31
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal80.troj.evad.winDLL@24/14@0/3
                          EGA Information:
                          • Successful, ratio: 100%
                          HDC Information:
                          • Successful, ratio: 73% (good quality ratio 38.9%)
                          • Quality average: 32.7%
                          • Quality standard deviation: 37.6%
                          HCA Information:
                          • Successful, ratio: 94%
                          • Number of executed functions: 41
                          • Number of non-executed functions: 248
                          Cookbook Comments:
                          • Found application associated with file extension: .dll
                          • Adjust boot time
                          • Enable AMSI
                          • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                          • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                          • Excluded IPs from analysis (whitelisted): 20.82.210.154, 20.189.173.22, 20.42.73.29, 20.40.136.238, 104.79.90.110, 40.112.88.60, 20.223.24.244
                          • Excluded domains from analysis (whitelisted): onedsblobprdwus17.westus.cloudapp.azure.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, onedsblobprdeus15.eastus.cloudapp.azure.com, sls.update.microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, client.wns.windows.com, iris-de-prod-azsc-frc-b.francecentral.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.t
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size exceeded maximum capacity and may have missing disassembly code.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          TimeTypeDescription
                          22:43:12API Interceptor1x Sleep call for process: svchost.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          165.22.73.229nZNmWqwnpr.dllGet hashmaliciousBrowse
                            W3XqCWvDWC.dllGet hashmaliciousBrowse
                              JtJ50Swtfo.dllGet hashmaliciousBrowse
                                VUzZGNPCim.dllGet hashmaliciousBrowse
                                  ZWc3yi399O.dllGet hashmaliciousBrowse
                                    QK2fMdqsA1.dllGet hashmaliciousBrowse
                                      CVVgbFa04U.dllGet hashmaliciousBrowse
                                        HN8n4TeTGO.dllGet hashmaliciousBrowse
                                          VUzZGNPCim.dllGet hashmaliciousBrowse
                                            ZWc3yi399O.dllGet hashmaliciousBrowse
                                              QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                  CVVgbFa04U.dllGet hashmaliciousBrowse
                                                    hx0cxL0x56.dllGet hashmaliciousBrowse
                                                      ckjV3enNDr.dllGet hashmaliciousBrowse
                                                        RyxCHM5yNz.dllGet hashmaliciousBrowse
                                                          eoNBU1NB8n.dllGet hashmaliciousBrowse
                                                            dmnhAOheZm.dllGet hashmaliciousBrowse
                                                              hx0cxL0x56.dllGet hashmaliciousBrowse
                                                                ckjV3enNDr.dllGet hashmaliciousBrowse
                                                                  No context
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  DIGITALOCEAN-ASNUSnZNmWqwnpr.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  FC6cLk6kKz.dllGet hashmaliciousBrowse
                                                                  • 159.65.88.10
                                                                  ViiTOVGM74.dllGet hashmaliciousBrowse
                                                                  • 159.65.88.10
                                                                  69hw6kwGu3.dllGet hashmaliciousBrowse
                                                                  • 104.248.225.227
                                                                  0xnQJ1y1YE.dllGet hashmaliciousBrowse
                                                                  • 134.122.66.193
                                                                  hx0cxL0x56.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  ckjV3enNDr.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  RyxCHM5yNz.dllGet hashmaliciousBrowse
                                                                  • 165.22.73.229
                                                                  No context
                                                                  No context
                                                                  Process:C:\Windows\System32\svchost.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):8192
                                                                  Entropy (8bit):0.3593198815979092
                                                                  Encrypted:false
                                                                  SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                  MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                  SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                  SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                  SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                  Malicious:false
                                                                  Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\svchost.exe
                                                                  File Type:MPEG-4 LOAS
                                                                  Category:dropped
                                                                  Size (bytes):1310720
                                                                  Entropy (8bit):0.2494083186559056
                                                                  Encrypted:false
                                                                  SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4g:BJiRdwfu2SRU4g
                                                                  MD5:90571F728764E254F657D1CE42EBF9F4
                                                                  SHA1:198F2AF748E94FB0E4D6F578F21D48D8491E5261
                                                                  SHA-256:AD0810A6DAE43FACC006CCA7F16D42CAA1ED4F7C451A6283AD4F386656C62243
                                                                  SHA-512:91169248EC7AA08C6F5C412616CF4224EEB0865ED4CDC81FE3C5B6407CDB551A419504590E8976229841E9113DDFF27C5C7A5562723B028DD38373CE8E06576B
                                                                  Malicious:false
                                                                  Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\svchost.exe
                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0x30318109, page size 16384, Windows version 10.0
                                                                  Category:dropped
                                                                  Size (bytes):786432
                                                                  Entropy (8bit):0.2506282112307677
                                                                  Encrypted:false
                                                                  SSDEEP:384:qff+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:qf0SB2nSB2RSjlK/+mLesOj1J2
                                                                  MD5:1B65E90BC63E649B4E738492CB80FD9C
                                                                  SHA1:8119E8D19440751583621D0AF6EB58DB37EF7036
                                                                  SHA-256:8B325A9B477E9B3565E9760F2F0A1D34C774F50544CF47154B5ACB1BE7DC03B1
                                                                  SHA-512:7ADE7F7646DB7724CB7D7091C9AC7E55C134C3AE747AEA59FB42C91677C63871FB1E952C5DEDFE99430C48F3A311C2FF6AA95A1AAA4D297D56AFE11819EAFB1C
                                                                  Malicious:false
                                                                  Preview:01..... ................e.f.3...w........................)......-...zw..+...z;.h.(......-...zw...)..............3...w...........................................................................................................B...........@...................................................................................................... .......................................................................................................................................................................................................................................................-...zw..................i ..-...zw.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\svchost.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):16384
                                                                  Entropy (8bit):0.0760895082623336
                                                                  Encrypted:false
                                                                  SSDEEP:3:AiR7voOgHQfU/l/NMqgYG64Kl//Z3Z/l/all3Vkttlmlnl:hRroOgHQMHMqpG64u/ZpQ3
                                                                  MD5:FD31D092351B4356A1007DBA0D7036C6
                                                                  SHA1:1E793FBEC1AA51E2FB9307167675F10BC21D5538
                                                                  SHA-256:4DCC944301D7768459FC5B4791AF2B1BB96C55687B43F376844A2D59B0E59497
                                                                  SHA-512:AB4DF235C00E5A18683806BCB7EA07B7920462E83F725E6E3D438CA9CC974640337FCE2B3889072124F3D9E67F5EBD13DED17E4DD93BE1D1E2ED3F661DFC50B9
                                                                  Malicious:false
                                                                  Preview:*.T.....................................3...w...+...z;..-...zw..........-...zw..-...zw.8!Tv.-...z.o.................i ..-...zw.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):65536
                                                                  Entropy (8bit):0.7856130375317584
                                                                  Encrypted:false
                                                                  SSDEEP:96:vhFz7UiDJPnyjjv55od7Rl6tpXIQcQac6FcEocw3ZXaXz+HbHgSQgJPbOIDV9w8B:5poiDJKBHkBy9jg9/u7sWS274lt+l
                                                                  MD5:172D48FE973C999C3A84289ECCA83034
                                                                  SHA1:F8B511BAB5196B246F64482656984995A015047B
                                                                  SHA-256:3A627951D04A0E41B9051CC0B5A007AEF35E8DD650B95C2216097C12F58DA920
                                                                  SHA-512:76E2D920EFED11537E0DBB454ACE34716ED5FD7C0587BF0EF28A4060C8BE80072D55E03EF0BF95417582151C088C204A9281178B28A351D44CB7A63C89F78BEF
                                                                  Malicious:false
                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.7.5.8.1.6.9.4.3.1.9.3.3.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.7.5.8.1.7.1.7.2.8.8.0.1.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.d.8.6.c.f.2.e.-.7.2.5.4.-.4.7.8.1.-.b.3.0.8.-.8.b.0.4.c.a.d.e.2.8.d.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.9.0.f.3.2.6.0.-.f.2.6.3.-.4.6.4.5.-.9.8.9.a.-.4.9.4.2.6.9.7.8.5.6.7.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.W.3.X.q.C.W.v.D.W.C...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.2.4.-.0.0.0.1.-.0.0.1.7.-.7.a.4.e.-.f.1.e.b.6.7.6.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):65536
                                                                  Entropy (8bit):0.7847761768476103
                                                                  Encrypted:false
                                                                  SSDEEP:96:IpiFreUiKJPnyqjv55od7Rl6tpXIQcQac6FcEocw3ZXaXz+HbHgSQgJPbOIDV9wA:XxhiKJKQHkBy9jg9/u7sWS274lt+l
                                                                  MD5:1546D7CFC882245A30F9986FBCD21675
                                                                  SHA1:98B12BB2164B156E3C69630E623AC47FE69491DE
                                                                  SHA-256:55BE21B2D63B74884B1B32AB2E282AC05E95C0DFFB305A59A5A0E5DBA1783398
                                                                  SHA-512:9807B7AFB63F8021661C56F2681D45547CC8FE50B79755110FC451634F4C98EF2BBABB7465B1548279F7E159D0813B8D36C3C82A97AD410B218AFCCB112A92AD
                                                                  Malicious:false
                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.7.5.8.1.6.9.2.6.8.8.3.1.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.7.5.8.1.7.1.5.8.1.3.1.5.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.c.1.3.d.b.f.3.-.6.a.5.4.-.4.7.c.4.-.b.f.d.b.-.9.f.2.3.e.8.9.c.e.1.f.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.f.3.a.1.7.7.a.-.0.1.a.6.-.4.e.7.6.-.a.0.6.8.-.5.f.7.9.7.9.a.c.3.b.e.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.W.3.X.q.C.W.v.D.W.C...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.2.3.c.-.0.0.0.1.-.0.0.1.7.-.f.9.4.9.-.b.a.e.b.6.7.6.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:Mini DuMP crash report, 15 streams, Mon May 23 05:42:49 2022, 0x1205a4 type
                                                                  Category:dropped
                                                                  Size (bytes):64540
                                                                  Entropy (8bit):2.3110621449378694
                                                                  Encrypted:false
                                                                  SSDEEP:384:Z04cSe2YqH2DSC2Fffv54cldYnZrEQz214mRb:ZfMqH2DSCuffv54+7QI
                                                                  MD5:2B3D870F5E039ED2FD094BF6AB0F888E
                                                                  SHA1:67F812631E393D2CCA53DCF67C150B349052E2A4
                                                                  SHA-256:10DA7FF50539CC55A83B09BEC8EAC853D0AB65AD9435FFB912FC77A1B328F3B5
                                                                  SHA-512:1B518B5EABFD9FA3685C4417ADC0DC04BFF6F8E22AC998C8263EDA76F2AA8AE86A55EB2C704079003DF03B7777FC077F1EDFDE0BBF0C54DE7F91A5A7160FA587
                                                                  Malicious:false
                                                                  Preview:MDMP....... ..........b........................................8.......$...d;..........`.......8...........T...............t............"...........$...................................................................U...........B......P%......Lw................Z.....T.......<......b.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:Mini DuMP crash report, 15 streams, Mon May 23 05:42:50 2022, 0x1205a4 type
                                                                  Category:dropped
                                                                  Size (bytes):64680
                                                                  Entropy (8bit):2.3029438228682264
                                                                  Encrypted:false
                                                                  SSDEEP:192:hVJF04cqPyowuCSrMV/qkm+s494+nzOC5IOTiaOaHXdOYXqf1XItVmiqwkseJeNs:D04cSe2YqH2qC2sjcldYnqyUGvU
                                                                  MD5:BA90AEF54026CA309698E50A4696514C
                                                                  SHA1:3B8E22FDEB17257CDDA5545B0BC3297156C2A54C
                                                                  SHA-256:83B71B4EFDAA26420AD43DA28FD9BBD25659BE604A0D2F33383C5878BA2A5BFD
                                                                  SHA-512:1225DF3D6A15E29AB8056D12F65535AA32474B0E4F58946AFDFA26F614444BE296A0E78BD9A0EC190EF2F4A29B4D0CCC53C8B88F27E69109261DF62B8948D1DE
                                                                  Malicious:false
                                                                  Preview:MDMP....... ..........b........................................8.......4...d;..........`.......8...........T...........X...P............"...........$...................................................................U...........B......P%......Lw................A.....T.......$......b.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):8646
                                                                  Entropy (8bit):3.698531447554491
                                                                  Encrypted:false
                                                                  SSDEEP:192:Rrl7r3GLNiRxcUBaKV6Y6QDEFgmf82SeCpr389bC/0fx2m:RrlsNi3cUBaKV6YVDEFgmf82SOCMfJ
                                                                  MD5:FABF2607A8361E53D7CBB554668A653D
                                                                  SHA1:01FB6AD0C2F1FE435C5AB498C4FEAD7A144C6C63
                                                                  SHA-256:58A9D32FA2C8F9FE51C9B7D8AA994A2535B35CAF7A933E6C955A810F5FEA7645
                                                                  SHA-512:FB7A9BD3317B0C6C50B062C158D6A50DFB8944D296638FF64F3AA988B7A850A1A1720790F52383584B6D10739FD08E4070147781B1311F609BB025B571C7825D
                                                                  Malicious:false
                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.6.6.8.<./.P.i.d.>.......
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):8642
                                                                  Entropy (8bit):3.6980480457086395
                                                                  Encrypted:false
                                                                  SSDEEP:192:Rrl7r3GLNiicgUlaDk6YDbbgmf82SeCprA89bC1hfgL2m:RrlsNiBgUlaDk6Yfbgmf82S7CDfq
                                                                  MD5:DE3315F831F537C0FE2289B4B9C43CD2
                                                                  SHA1:131B5D032F0313CE6CDE04960305C3F0D90702A5
                                                                  SHA-256:15ED2F6EF5E92090EBA6A87EC99B518BBD328BC9DC4DD7DDE0BCCBE5BD6EE5F0
                                                                  SHA-512:B08FFA32B791AD3C7B592872A0A7B9960547FEDD0FF04103E1A4CFBC53CD09CF1C3F48D4AB3041738F8B4DE427E886B26212C2C86974B197F22E87B800739BF1
                                                                  Malicious:false
                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.1.5.6.<./.P.i.d.>.......
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):4892
                                                                  Entropy (8bit):4.507451445102132
                                                                  Encrypted:false
                                                                  SSDEEP:48:cvIwSD8zsLJgtBI9DzWgc8sqYjrB8fm8M4JCqC9fknFz9yq8vh9fk0XZESC5S6d:uITflJCgrsqYvGJt9WHVv6d
                                                                  MD5:D3EE6D18BABB00892BEC4095648E8D29
                                                                  SHA1:407BA521751D26FC32281466C2764BC0FDCF5D89
                                                                  SHA-256:E322EAC18B80DE52D8CD519814EA6F55370CF5951654BE0115CFB23D69DBA99B
                                                                  SHA-512:A569574ECAD0525333A7FF204D5A71185A8202FC47ACCA011589C6423D5AB4AF0819EAABA01306522639F137C0CC73BDCC280B1CCFAB46DACC3BA5B74C72B0C0
                                                                  Malicious:false
                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1527293" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):4892
                                                                  Entropy (8bit):4.50987212751965
                                                                  Encrypted:false
                                                                  SSDEEP:48:cvIwSD8zsLJgtBI9DzWgc8sqYjx8fm8M4JCqC9fknF4MWyRyq8vh9fk1ZESC5SNd:uITflJCgrsqYyJUyRWuVvNd
                                                                  MD5:7B08DBE174F6DAD749693867D428410F
                                                                  SHA1:37FAA847734D00220A74C2F68B97F6F2D22A50D6
                                                                  SHA-256:8D4D648575C3D2FC98C8BE927543F53DEF89433FC042C33D23F3911B3224F83F
                                                                  SHA-512:76112FA097D114B5FE44447A1B696496B0A0FE1EDACC593FBCF8D48ED06DCAEF32CF8167BFB62CAC3C465D2B1624EAFC2B0438B1A8FAC25CC0C4F15475E52294
                                                                  Malicious:false
                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1527293" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                  Process:C:\Windows\System32\svchost.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):8192
                                                                  Entropy (8bit):1.544091868845645
                                                                  Encrypted:false
                                                                  SSDEEP:48:85Or524NFrkyNb7kUMb7kENmb7kl9b7k9W:724NFrka0UM0f0L09W
                                                                  MD5:5254329BC871F6ABF4A79949F6DE1ABD
                                                                  SHA1:FFA9498CF8C1D2AF1695CB3756ECE482309C0C40
                                                                  SHA-256:BC45C493581B97B2130962F1D9BE1221A5D39FF44560BA40278E7D91E13C8A21
                                                                  SHA-512:73A8DE6B61E02BC7E12C3294876F040CD8306FBC87795B0A7DF863CB2E11CE51C284033A0465AB8A9AAF85AB9C4B8EE178EB12830654CC1D69D1F374A4E672F9
                                                                  Malicious:false
                                                                  Preview:....................................................!...............................`.....'.....................B.........Rhn..Zb....... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..............................................................5.3.... .......L.hn..........E.C.C.B.1.7.5.F.-.1.E.B.2.-.4.3.D.A.-.B.F.B.5.-.A.8.D.5.8.A.4.0.A.4.D.7...C.:.\.W.i.n.d.o.w.s.\.l.o.g.s.\.w.a.a.s.m.e.d.i.c.\.w.a.a.s.m.e.d.i.c...2.0.2.2.0.3.0.8._.1.6.2.9.0.7._.1.7.4...e.t.l.............P.P.....`.....'................................................................9.B...'....17134.1.amd64fre.rs4_release.180410-1804............5.@...'....OYo."(.s..O........WaaSMedicSvc.pdb............................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\svchost.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):55
                                                                  Entropy (8bit):4.306461250274409
                                                                  Encrypted:false
                                                                  SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                  MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                  SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                  SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                  SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                  Malicious:false
                                                                  Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                  File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                  Entropy (8bit):7.152712651608759
                                                                  TrID:
                                                                  • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                  • Win64 Executable (generic) (12005/4) 10.17%
                                                                  • Generic Win/DOS Executable (2004/3) 1.70%
                                                                  • DOS Executable Generic (2002/1) 1.70%
                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                  File name:W3XqCWvDWC.dll
                                                                  File size:371200
                                                                  MD5:661a35a77c56679722f7180fc4add7ba
                                                                  SHA1:81041189ebf61ed4220f4cea933465cc28d48f57
                                                                  SHA256:1abc2d91d10d8a44bcc6ce69334f992e5304f3dcb48fe8328d888a25f3228c8d
                                                                  SHA512:94a66112e36647502419843e4f577b454c4f341616a580f029cb5c3e8decd9b07077ed16e158b0c029eaf04bb7fcbb7218120af76033749ba93203548235646f
                                                                  SSDEEP:6144:hlNuuXQASByX7/xoJcXy16qFHJ7wwD1w3pq6jTK/V9OT0u:hlNu9ASByX7Fy/BJ7rGTK/V3
                                                                  TLSH:C1848E46F7F551E5E8F7C13889A23267F9317C948B38A7CB8A44466A4F70BA0E93D701
                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik...k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d....{.b.........."
                                                                  Icon Hash:74f0e4ecccdce0e4
                                                                  Entrypoint:0x180003580
                                                                  Entrypoint Section:.text
                                                                  Digitally signed:false
                                                                  Imagebase:0x180000000
                                                                  Subsystem:windows gui
                                                                  Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                  Time Stamp:0x62877BF5 [Fri May 20 11:31:01 2022 UTC]
                                                                  TLS Callbacks:
                                                                  CLR (.Net) Version:
                                                                  OS Version Major:5
                                                                  OS Version Minor:2
                                                                  File Version Major:5
                                                                  File Version Minor:2
                                                                  Subsystem Version Major:5
                                                                  Subsystem Version Minor:2
                                                                  Import Hash:ad5c5b0f3e2e211c551f3b5059e614d7
                                                                  Instruction
                                                                  dec esp
                                                                  mov dword ptr [esp+18h], eax
                                                                  mov dword ptr [esp+10h], edx
                                                                  dec eax
                                                                  mov dword ptr [esp+08h], ecx
                                                                  dec eax
                                                                  sub esp, 28h
                                                                  cmp dword ptr [esp+38h], 01h
                                                                  jne 00007FE0D8C0F997h
                                                                  call 00007FE0D8C14CF7h
                                                                  dec esp
                                                                  mov eax, dword ptr [esp+40h]
                                                                  mov edx, dword ptr [esp+38h]
                                                                  dec eax
                                                                  mov ecx, dword ptr [esp+30h]
                                                                  call 00007FE0D8C0F9A4h
                                                                  dec eax
                                                                  add esp, 28h
                                                                  ret
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  dec esp
                                                                  mov dword ptr [esp+18h], eax
                                                                  mov dword ptr [esp+10h], edx
                                                                  dec eax
                                                                  mov dword ptr [esp+08h], ecx
                                                                  dec eax
                                                                  sub esp, 48h
                                                                  mov dword ptr [esp+20h], 00000001h
                                                                  cmp dword ptr [esp+58h], 00000000h
                                                                  jne 00007FE0D8C0F9A2h
                                                                  cmp dword ptr [00028DE8h], 00000000h
                                                                  jne 00007FE0D8C0F999h
                                                                  xor eax, eax
                                                                  jmp 00007FE0D8C0FAB4h
                                                                  cmp dword ptr [esp+58h], 01h
                                                                  je 00007FE0D8C0F999h
                                                                  cmp dword ptr [esp+58h], 02h
                                                                  jne 00007FE0D8C0F9E0h
                                                                  dec eax
                                                                  cmp dword ptr [0001ED99h], 00000000h
                                                                  je 00007FE0D8C0F9AAh
                                                                  dec esp
                                                                  mov eax, dword ptr [esp+60h]
                                                                  mov edx, dword ptr [esp+58h]
                                                                  dec eax
                                                                  mov ecx, dword ptr [esp+50h]
                                                                  call dword ptr [0001ED83h]
                                                                  mov dword ptr [esp+20h], eax
                                                                  cmp dword ptr [esp+20h], 00000000h
                                                                  je 00007FE0D8C0F9A9h
                                                                  dec esp
                                                                  mov eax, dword ptr [esp+60h]
                                                                  mov edx, dword ptr [esp+58h]
                                                                  dec eax
                                                                  mov ecx, dword ptr [esp+50h]
                                                                  call 00007FE0D8C0F6FAh
                                                                  mov dword ptr [esp+20h], eax
                                                                  cmp dword ptr [esp+20h], 00000000h
                                                                  jne 00007FE0D8C0F999h
                                                                  xor eax, eax
                                                                  Programming Language:
                                                                  • [LNK] VS2010 build 30319
                                                                  • [ASM] VS2010 build 30319
                                                                  • [ C ] VS2010 build 30319
                                                                  • [C++] VS2010 build 30319
                                                                  • [EXP] VS2010 build 30319
                                                                  • [RES] VS2010 build 30319
                                                                  • [IMP] VS2008 SP1 build 30729
                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x2aab00x84.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2a1e40x50.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x300000x2e9fc.rsrc
                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2f0000xfcc.pdata
                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f0000x294.reloc
                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x220000x298.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                  .text0x10000x203fa0x20400False0.405439983043zlib compressed data5.75409030586IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                  .rdata0x220000x8b340x8c00False0.275474330357data4.41581052225IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .data0x2b0000x37980x1400False0.161328125data2.21550179132IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                  .pdata0x2f0000xfcc0x1000False0.5048828125data5.08183440168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .rsrc0x300000x2e9fc0x2ea00False0.887011980563data7.85049584102IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .reloc0x5f0000x6fc0x800False0.21435546875data2.34217115221IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                  NameRVASizeTypeLanguageCountry
                                                                  RT_FONTDIR0x300a00x2e800dataEnglishUnited States
                                                                  RT_MANIFEST0x5e8a00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                  DLLImport
                                                                  KERNEL32.dllGetTimeFormatA, GetDateFormatA, GetThreadLocale, FileTimeToSystemTime, VirtualAlloc, ExitProcess, CloseHandle, CreateFileW, SetStdHandle, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, RtlUnwindEx, EncodePointer, FlsGetValue, FlsAlloc, FlsFree, SetLastError, GetLastError, HeapSize, HeapValidate, IsBadReadPtr, DecodePointer, GetProcAddress, GetModuleHandleW, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, GetVersion, HeapCreate, HeapDestroy, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, EnterCriticalSection, LeaveCriticalSection, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, HeapAlloc, GetModuleFileNameW, HeapReAlloc, HeapQueryInformation, HeapFree, WriteFile, LoadLibraryW, LCMapStringW, MultiByteToWideChar, GetStringTypeW, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, RaiseException, RtlPcToFileHeader, SetFilePointer, GetConsoleCP, GetConsoleMode, FlushFileBuffers
                                                                  USER32.dllMessageBoxA
                                                                  ole32.dllCoTaskMemFree, CoTaskMemAlloc, CoLoadLibrary
                                                                  NameOrdinalAddress
                                                                  AddIn_FileTime10x180001140
                                                                  AddIn_SystemTime20x1800010b0
                                                                  DllRegisterServer30x180003110
                                                                  Language of compilation systemCountry where language is spokenMap
                                                                  EnglishUnited States
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  May 22, 2022 22:43:19.709748030 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:19.753823042 CEST808049783165.22.73.229192.168.2.5
                                                                  May 22, 2022 22:43:19.753973007 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:19.793998957 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:19.838298082 CEST808049783165.22.73.229192.168.2.5
                                                                  May 22, 2022 22:43:19.850178957 CEST808049783165.22.73.229192.168.2.5
                                                                  May 22, 2022 22:43:19.850240946 CEST808049783165.22.73.229192.168.2.5
                                                                  May 22, 2022 22:43:19.850332975 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:19.850414038 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:20.462939978 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:20.506202936 CEST808049783165.22.73.229192.168.2.5
                                                                  May 22, 2022 22:43:20.506323099 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:20.510158062 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:20.596313000 CEST808049783165.22.73.229192.168.2.5
                                                                  May 22, 2022 22:43:20.762878895 CEST808049783165.22.73.229192.168.2.5
                                                                  May 22, 2022 22:43:20.764266014 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:23.763127089 CEST808049783165.22.73.229192.168.2.5
                                                                  May 22, 2022 22:43:23.763151884 CEST808049783165.22.73.229192.168.2.5
                                                                  May 22, 2022 22:43:23.763258934 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:43:23.763273954 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:45:09.634879112 CEST497838080192.168.2.5165.22.73.229
                                                                  May 22, 2022 22:45:09.634922981 CEST497838080192.168.2.5165.22.73.229

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:22:42:41
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\loaddll64.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:loaddll64.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll"
                                                                  Imagebase:0x7ff79aa30000
                                                                  File size:140288 bytes
                                                                  MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:1
                                                                  Start time:22:42:41
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\cmd.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1
                                                                  Imagebase:0x7ff602050000
                                                                  File size:273920 bytes
                                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:2
                                                                  Start time:22:42:42
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:regsvr32.exe /s C:\Users\user\Desktop\W3XqCWvDWC.dll
                                                                  Imagebase:0x7ff731d30000
                                                                  File size:24064 bytes
                                                                  MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.439554638.00000000003C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:high

                                                                  Target ID:3
                                                                  Start time:22:42:42
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\W3XqCWvDWC.dll",#1
                                                                  Imagebase:0x7ff760ae0000
                                                                  File size:69632 bytes
                                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.438067763.0000026206480000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.439023935.0000026206480000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.438864960.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.451930220.0000026206480000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.437812293.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.451719262.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:high

                                                                  Target ID:4
                                                                  Start time:22:42:42
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,AddIn_FileTime
                                                                  Imagebase:0x7ff760ae0000
                                                                  File size:69632 bytes
                                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.438652365.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.438097489.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.451505642.0000018470750000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.438883256.0000018470750000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.438175945.0000018470750000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.451269491.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:high

                                                                  Target ID:5
                                                                  Start time:22:42:46
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,AddIn_SystemTime
                                                                  Imagebase:0x7ff760ae0000
                                                                  File size:69632 bytes
                                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:8
                                                                  Start time:22:42:46
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZDZEtulZzZAlvF\WFoCkDI.dll"
                                                                  Imagebase:0x7ff731d30000
                                                                  File size:24064 bytes
                                                                  MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.822761253.00000000004F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.823478736.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:high

                                                                  Target ID:9
                                                                  Start time:22:42:48
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\WerFault.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\WerFault.exe -u -p 4668 -s 340
                                                                  Imagebase:0x7ff76a840000
                                                                  File size:494488 bytes
                                                                  MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:10
                                                                  Start time:22:42:48
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\WerFault.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\WerFault.exe -u -p 5156 -s 328
                                                                  Imagebase:0x7ff76a840000
                                                                  File size:494488 bytes
                                                                  MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:11
                                                                  Start time:22:42:49
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\W3XqCWvDWC.dll,DllRegisterServer
                                                                  Imagebase:0x7ff760ae0000
                                                                  File size:69632 bytes
                                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language

                                                                  Target ID:15
                                                                  Start time:22:43:12
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\svchost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                  Imagebase:0x7ff78ca80000
                                                                  File size:51288 bytes
                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language

                                                                  Target ID:16
                                                                  Start time:22:43:20
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\svchost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                  Imagebase:0x7ff78ca80000
                                                                  File size:51288 bytes
                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language

                                                                  Target ID:17
                                                                  Start time:22:43:21
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\svchost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                  Imagebase:0x7ff78ca80000
                                                                  File size:51288 bytes
                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language

                                                                  Target ID:19
                                                                  Start time:22:43:36
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\svchost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                  Imagebase:0x7ff78ca80000
                                                                  File size:51288 bytes
                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language

                                                                  Target ID:25
                                                                  Start time:22:44:03
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\svchost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                  Imagebase:0x7ff78ca80000
                                                                  File size:51288 bytes
                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language

                                                                  Target ID:27
                                                                  Start time:22:44:23
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\svchost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                  Imagebase:0x7ff78ca80000
                                                                  File size:51288 bytes
                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language

                                                                  Target ID:29
                                                                  Start time:22:44:33
                                                                  Start date:22/05/2022
                                                                  Path:C:\Windows\System32\svchost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                                                                  Imagebase:0x7ff78ca80000
                                                                  File size:51288 bytes
                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language

                                                                  Reset < >

                                                                    Execution Graph

                                                                    Execution Coverage:8.3%
                                                                    Dynamic/Decrypted Code Coverage:2.4%
                                                                    Signature Coverage:9.9%
                                                                    Total number of Nodes:1911
                                                                    Total number of Limit Nodes:48
                                                                    execution_graph 16641 7ffa668cc756 16651 7ffa668cc76b get_int64_arg get_int_arg 16641->16651 16642 7ffa668ccc93 16645 7ffa668bbd70 _invalid_parameter 17 API calls 16642->16645 16647 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 16642->16647 16643 7ffa668cb99c 16643->16642 16648 7ffa668cbada 16643->16648 16645->16647 16646 7ffa668b3280 __GSHandlerCheck 8 API calls 16649 7ffa668ccd90 16646->16649 16647->16646 16650 7ffa668bbd70 _invalid_parameter 17 API calls 16648->16650 16650->16647 16651->16643 16652 7ffa668cb530 16651->16652 16655 7ffa668cb090 16652->16655 16654 7ffa668cb56c 16654->16651 16656 7ffa668cb0b7 16655->16656 16657 7ffa668cb168 16656->16657 16659 7ffa668cb1a6 _CrtMemDumpAllObjectsSince 16656->16659 16664 7ffa668cb0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 16656->16664 16658 7ffa668bbd70 _invalid_parameter 17 API calls 16657->16658 16658->16664 16660 7ffa668cb347 _CrtMemDumpAllObjectsSince 16659->16660 16666 7ffa668cb1cf 16659->16666 16661 7ffa668cb359 WideCharToMultiByte 16660->16661 16662 7ffa668cb3ab 16661->16662 16663 7ffa668cb3c1 GetLastError 16662->16663 16662->16664 16663->16664 16665 7ffa668cb3d0 _calloc_dbg_impl 16663->16665 16664->16654 16665->16664 16668 7ffa668bbd70 _invalid_parameter 17 API calls 16665->16668 16666->16664 16667 7ffa668bbd70 _invalid_parameter 17 API calls 16666->16667 16667->16664 16668->16664 17804 7ffa668b5854 17805 7ffa668b585b _calloc_dbg_impl 17804->17805 17806 7ffa668bc020 _free_base 2 API calls 17805->17806 17807 7ffa668b59d5 17806->17807 17813 7ffa668ba057 17814 7ffa668ba061 17813->17814 17815 7ffa668ba234 17814->17815 17821 7ffa668ba08e __initmbctable 17814->17821 17816 7ffa668ba25d IsValidCodePage 17815->17816 17820 7ffa668ba22d __initmbctable 17815->17820 17818 7ffa668ba27b GetCPInfo 17816->17818 17816->17820 17817 7ffa668b3280 __GSHandlerCheck 8 API calls 17819 7ffa668ba470 17817->17819 17818->17820 17823 7ffa668ba295 __initmbctable 17818->17823 17820->17817 17822 7ffa668ba5e0 __initmbctable 19 API calls 17821->17822 17822->17820 17824 7ffa668ba5e0 __initmbctable 19 API calls 17823->17824 17824->17820 16245 1800010e8 16248 18001dbfc 16245->16248 16247 180001151 16253 18001dc49 16248->16253 16249 18001f803 16260 18002191c 16249->16260 16252 18001f7d8 16252->16247 16253->16249 16253->16252 16254 1800171b8 16253->16254 16255 1800171da 16254->16255 16257 18001752f 16255->16257 16264 18000d12c 16255->16264 16268 180005e7c 16255->16268 16272 180019af0 16255->16272 16257->16253 16261 180021941 16260->16261 16262 18000c85c CreateProcessW 16261->16262 16263 180021f5a 16261->16263 16262->16263 16263->16252 16267 18000d176 16264->16267 16266 18000db07 16266->16255 16267->16266 16276 18000c85c 16267->16276 16271 180005eb1 16268->16271 16269 18000c85c CreateProcessW 16269->16271 16270 1800064ba 16270->16255 16271->16269 16271->16270 16275 180019b56 16272->16275 16273 18001aa27 16273->16255 16274 18000c85c CreateProcessW 16274->16275 16275->16273 16275->16274 16277 18000c8c2 16276->16277 16280 1800178a8 16277->16280 16279 18000ca47 16279->16266 16281 180017939 16280->16281 16282 180017a02 CreateProcessW 16281->16282 16282->16279 16669 7ffa668b5357 16672 7ffa668b9360 LeaveCriticalSection 16669->16672 16671 7ffa668b5361 16672->16671 16673 7ffa668ce74f 16674 7ffa668ce764 get_int64_arg get_int_arg 16673->16674 16675 7ffa668ceadf 16674->16675 16681 7ffa668cda75 16674->16681 16696 7ffa668ceec0 16674->16696 16700 7ffa668cef10 16675->16700 16678 7ffa668ceafd 16679 7ffa668ceb33 16678->16679 16683 7ffa668ceec0 25 API calls 16678->16683 16680 7ffa668cec29 16679->16680 16695 7ffa668ceb49 _CrtMemDumpAllObjectsSince 16679->16695 16682 7ffa668cef10 25 API calls 16680->16682 16685 7ffa668ceca1 16681->16685 16689 7ffa668cdbb5 16681->16689 16684 7ffa668cebda 16682->16684 16683->16679 16684->16681 16688 7ffa668ceec0 25 API calls 16684->16688 16686 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 16685->16686 16687 7ffa668bbd70 _invalid_parameter 17 API calls 16685->16687 16690 7ffa668b3280 __GSHandlerCheck 8 API calls 16686->16690 16687->16686 16688->16681 16692 7ffa668bbd70 _invalid_parameter 17 API calls 16689->16692 16691 7ffa668ced9e 16690->16691 16692->16686 16695->16684 16704 7ffa668cf000 16695->16704 16711 7ffa668cee40 16695->16711 16697 7ffa668ceed7 16696->16697 16698 7ffa668cef07 16697->16698 16699 7ffa668cee40 25 API calls 16697->16699 16698->16675 16699->16697 16701 7ffa668cef2c 16700->16701 16702 7ffa668cef4d 16701->16702 16703 7ffa668cee40 25 API calls 16701->16703 16702->16678 16703->16701 16705 7ffa668cf031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16704->16705 16706 7ffa668cf026 _CrtMemDumpAllObjectsSince wcsxfrm 16704->16706 16705->16695 16706->16705 16707 7ffa668cf276 _CrtMemDumpAllObjectsSince 16706->16707 16709 7ffa668cf146 _CrtMemDumpAllObjectsSince 16706->16709 16708 7ffa668cf29d MultiByteToWideChar 16707->16708 16708->16705 16709->16705 16710 7ffa668cf1b5 MultiByteToWideChar 16709->16710 16710->16705 16712 7ffa668cee62 16711->16712 16714 7ffa668cee6e 16712->16714 16715 7ffa668cf360 16712->16715 16714->16695 16716 7ffa668cf399 16715->16716 16749 7ffa668cf622 16715->16749 16750 7ffa668cafb0 16716->16750 16718 7ffa668cf4f2 16722 7ffa668b3280 __GSHandlerCheck 8 API calls 16718->16722 16719 7ffa668d0170 23 API calls 16719->16718 16721 7ffa668cf3ed 16725 7ffa668cf4c7 16721->16725 16727 7ffa668cafb0 _fflush_nolock 17 API calls 16721->16727 16724 7ffa668cf7c5 16722->16724 16723 7ffa668cafb0 _fflush_nolock 17 API calls 16726 7ffa668cf3b8 16723->16726 16724->16714 16725->16718 16754 7ffa668d0170 16725->16754 16726->16721 16730 7ffa668cafb0 _fflush_nolock 17 API calls 16726->16730 16729 7ffa668cf43d 16727->16729 16731 7ffa668cf484 16729->16731 16733 7ffa668cafb0 _fflush_nolock 17 API calls 16729->16733 16732 7ffa668cf3ca 16730->16732 16731->16725 16736 7ffa668cf561 16731->16736 16734 7ffa668cafb0 _fflush_nolock 17 API calls 16732->16734 16735 7ffa668cf44f 16733->16735 16734->16721 16735->16731 16739 7ffa668cafb0 _fflush_nolock 17 API calls 16735->16739 16737 7ffa668cafb0 _fflush_nolock 17 API calls 16736->16737 16738 7ffa668cf56e 16737->16738 16740 7ffa668cf5b8 16738->16740 16742 7ffa668cafb0 _fflush_nolock 17 API calls 16738->16742 16741 7ffa668cf461 16739->16741 16745 7ffa668cb530 wctomb_s 19 API calls 16740->16745 16740->16749 16743 7ffa668cafb0 _fflush_nolock 17 API calls 16741->16743 16744 7ffa668cf580 16742->16744 16743->16731 16744->16740 16746 7ffa668cafb0 _fflush_nolock 17 API calls 16744->16746 16745->16749 16747 7ffa668cf592 16746->16747 16748 7ffa668cafb0 _fflush_nolock 17 API calls 16747->16748 16748->16740 16749->16718 16749->16719 16752 7ffa668cafc1 16750->16752 16751 7ffa668cb04b 16751->16721 16751->16723 16752->16751 16753 7ffa668bbd70 _invalid_parameter 17 API calls 16752->16753 16753->16751 16755 7ffa668d0185 16754->16755 16756 7ffa668cafb0 _fflush_nolock 17 API calls 16755->16756 16757 7ffa668d01c7 16756->16757 16758 7ffa668d01dc 16757->16758 16760 7ffa668d0326 16757->16760 16762 7ffa668cab10 16757->16762 16758->16718 16760->16758 16766 7ffa668c9290 16760->16766 16763 7ffa668cab23 16762->16763 16764 7ffa668cab35 16762->16764 16763->16760 16764->16763 16765 7ffa668bbd70 _invalid_parameter 17 API calls 16764->16765 16765->16763 16767 7ffa668c92d8 16766->16767 16774 7ffa668c92b6 __doserrno 16766->16774 16768 7ffa668c938c 16767->16768 16769 7ffa668c9341 __doserrno 16767->16769 16770 7ffa668c945b 16768->16770 16775 7ffa668c9410 __doserrno 16768->16775 16772 7ffa668bbd70 _invalid_parameter 17 API calls 16769->16772 16780 7ffa668cfae0 16770->16780 16772->16774 16774->16758 16777 7ffa668bbd70 _invalid_parameter 17 API calls 16775->16777 16777->16774 16778 7ffa668c94a6 __doserrno 16794 7ffa668cfbc0 LeaveCriticalSection 16778->16794 16781 7ffa668cfb25 16780->16781 16782 7ffa668cfb7a 16780->16782 16785 7ffa668cfb56 16781->16785 16786 7ffa668cfb3b InitializeCriticalSectionAndSpinCount 16781->16786 16783 7ffa668c9464 16782->16783 16784 7ffa668cfb81 EnterCriticalSection 16782->16784 16783->16778 16788 7ffa668c9520 16783->16788 16784->16783 16795 7ffa668b9360 LeaveCriticalSection 16785->16795 16786->16785 16796 7ffa668cf900 16788->16796 16790 7ffa668c9545 16791 7ffa668c959d SetFilePointer 16790->16791 16793 7ffa668c9552 _dosmaperr 16790->16793 16792 7ffa668c95c1 GetLastError 16791->16792 16791->16793 16792->16793 16793->16778 16794->16774 16795->16782 16797 7ffa668cf935 16796->16797 16799 7ffa668cf913 __doserrno 16796->16799 16798 7ffa668cf99e __doserrno 16797->16798 16801 7ffa668cf9e9 __doserrno 16797->16801 16800 7ffa668bbd70 _invalid_parameter 17 API calls 16798->16800 16799->16790 16800->16799 16801->16799 16802 7ffa668bbd70 _invalid_parameter 17 API calls 16801->16802 16802->16799 16803 7ffa668d0550 16804 7ffa668d0575 16803->16804 16805 7ffa668d055e 16803->16805 16805->16804 16806 7ffa668d0568 CloseHandle 16805->16806 16806->16804 17825 7ffa668bd04a 17826 7ffa668bd1d8 DecodePointer 17825->17826 17827 7ffa668bd1e8 17826->17827 17828 7ffa668b7090 _exit 33 API calls 17827->17828 17829 7ffa668bd209 17827->17829 17833 7ffa668bd1f0 17827->17833 17828->17829 17831 7ffa668bd289 17829->17831 17834 7ffa668b3d00 RtlEncodePointer 17829->17834 17831->17833 17835 7ffa668b9360 LeaveCriticalSection 17831->17835 17834->17831 17835->17833 16811 7ffa668bcb4f 16812 7ffa668bcb5c 16811->16812 16815 7ffa668bcbeb GetStdHandle 16812->16815 16816 7ffa668bcc99 16812->16816 16839 7ffa668bcc94 16812->16839 16813 7ffa668b3280 __GSHandlerCheck 8 API calls 16814 7ffa668bcf0f 16813->16814 16817 7ffa668bcc07 std::exception::_Copy_str 16815->16817 16815->16839 16816->16839 16840 7ffa668c1640 16816->16840 16819 7ffa668bcc73 WriteFile 16817->16819 16817->16839 16819->16839 16820 7ffa668bcd10 16821 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 16820->16821 16822 7ffa668bcd3d GetModuleFileNameW 16821->16822 16823 7ffa668bcd68 16822->16823 16827 7ffa668bcdb1 16822->16827 16824 7ffa668c1640 17 API calls 16823->16824 16825 7ffa668bcd84 16824->16825 16826 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 16825->16826 16826->16827 16828 7ffa668bce5e 16827->16828 16850 7ffa668c3380 16827->16850 16860 7ffa668c2d80 16828->16860 16830 7ffa668bce76 16832 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 16830->16832 16834 7ffa668bcea3 16832->16834 16833 7ffa668bce31 16835 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 16833->16835 16836 7ffa668c2d80 17 API calls 16834->16836 16835->16828 16837 7ffa668bceb9 16836->16837 16838 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 16837->16838 16838->16839 16839->16813 16841 7ffa668c1661 16840->16841 16842 7ffa668c16c2 16841->16842 16844 7ffa668c1700 _calloc_dbg_impl 16841->16844 16843 7ffa668bbd70 _invalid_parameter 17 API calls 16842->16843 16846 7ffa668c16f6 _calloc_dbg_impl 16843->16846 16845 7ffa668c17f4 16844->16845 16848 7ffa668c1832 _calloc_dbg_impl 16844->16848 16847 7ffa668bbd70 _invalid_parameter 17 API calls 16845->16847 16846->16820 16847->16846 16848->16846 16849 7ffa668bbd70 _invalid_parameter 17 API calls 16848->16849 16849->16846 16851 7ffa668c33a6 16850->16851 16852 7ffa668c342f 16851->16852 16855 7ffa668c346d _calloc_dbg_impl 16851->16855 16857 7ffa668c33bc _calloc_dbg_impl 16851->16857 16853 7ffa668bbd70 _invalid_parameter 17 API calls 16852->16853 16853->16857 16854 7ffa668c35fb 16856 7ffa668bbd70 _invalid_parameter 17 API calls 16854->16856 16855->16854 16855->16857 16858 7ffa668c3639 _calloc_dbg_impl 16855->16858 16856->16857 16857->16833 16858->16857 16859 7ffa668bbd70 _invalid_parameter 17 API calls 16858->16859 16859->16857 16861 7ffa668c2da1 16860->16861 16862 7ffa668c2e02 16861->16862 16864 7ffa668c2e40 _calloc_dbg_impl 16861->16864 16863 7ffa668bbd70 _invalid_parameter 17 API calls 16862->16863 16867 7ffa668c2e36 _calloc_dbg_impl 16863->16867 16865 7ffa668c2f34 16864->16865 16869 7ffa668c2f72 _calloc_dbg_impl 16864->16869 16868 7ffa668bbd70 _invalid_parameter 17 API calls 16865->16868 16866 7ffa668c30b5 16870 7ffa668bbd70 _invalid_parameter 17 API calls 16866->16870 16867->16830 16868->16867 16869->16866 16871 7ffa668c30f3 _calloc_dbg_impl 16869->16871 16870->16867 16871->16867 16872 7ffa668bbd70 _invalid_parameter 17 API calls 16871->16872 16872->16867 16873 7ffa668cf53e 16874 7ffa668cf55c 16873->16874 16875 7ffa668cf74d 16874->16875 16876 7ffa668d0170 23 API calls 16874->16876 16877 7ffa668b3280 __GSHandlerCheck 8 API calls 16875->16877 16876->16875 16878 7ffa668cf7c5 16877->16878 17840 7ffa668b443c 17841 7ffa668b444c 17840->17841 17844 7ffa668b9360 LeaveCriticalSection 17841->17844 17843 7ffa668b48be 17844->17843 17845 7ffa668d1040 17848 7ffa668be8f0 17845->17848 17847 7ffa668d108f 17849 7ffa668be90d 17848->17849 17852 7ffa668c3cc0 17849->17852 17851 7ffa668be980 17851->17847 17853 7ffa668c3cdd 17852->17853 17854 7ffa668c3ef3 __SehTransFilter 17853->17854 17856 7ffa668c3d82 17853->17856 17864 7ffa668c3d62 17853->17864 17854->17864 17885 7ffa668c40b0 17854->17885 17857 7ffa668c3e40 17856->17857 17859 7ffa668c3dc8 17856->17859 17856->17864 17858 7ffa668c3ec7 17857->17858 17860 7ffa668c3e62 17857->17860 17878 7ffa668be790 17858->17878 17861 7ffa668c3a60 __StateFromControlPc 36 API calls 17859->17861 17865 7ffa668c3e93 17860->17865 17866 7ffa668bcf80 _inconsistency 36 API calls 17860->17866 17863 7ffa668c3dec 17861->17863 17867 7ffa668c3e08 17863->17867 17868 7ffa668bcf80 _inconsistency 36 API calls 17863->17868 17864->17851 17869 7ffa668c4f20 __SehTransFilter 36 API calls 17865->17869 17866->17865 17871 7ffa668c4f20 17867->17871 17868->17867 17869->17864 17930 7ffa668c3b70 17871->17930 17873 7ffa668bcf80 _inconsistency 36 API calls 17877 7ffa668c4f55 __SehTransFilter _SetImageBase __SetState 17873->17877 17874 7ffa668c5103 17875 7ffa668c514a __SetState 17874->17875 17876 7ffa668bcf80 _inconsistency 36 API calls 17874->17876 17875->17864 17876->17875 17877->17873 17877->17874 17879 7ffa668be500 __GetUnwindTryBlock 37 API calls 17878->17879 17880 7ffa668be7bc 17879->17880 17881 7ffa668c3b40 __StateFromControlPc 36 API calls 17880->17881 17882 7ffa668be7d0 __SehTransFilter 17881->17882 17883 7ffa668c4f20 __SehTransFilter 36 API calls 17882->17883 17884 7ffa668be81e 17883->17884 17884->17864 17886 7ffa668c3b40 __StateFromControlPc 36 API calls 17885->17886 17887 7ffa668c40ea 17886->17887 17888 7ffa668be500 __GetUnwindTryBlock 37 API calls 17887->17888 17889 7ffa668c4110 17888->17889 17934 7ffa668c3c70 17889->17934 17892 7ffa668c4133 __SetState 17937 7ffa668c3c00 17892->17937 17893 7ffa668c4176 17894 7ffa668c3c70 __GetUnwindTryBlock 37 API calls 17893->17894 17895 7ffa668c4174 17894->17895 17897 7ffa668bcf80 _inconsistency 36 API calls 17895->17897 17911 7ffa668c41af _ValidateRead _SetThrowImageBase 17895->17911 17897->17911 17898 7ffa668c47d9 17899 7ffa668c47f3 17898->17899 17900 7ffa668c4847 17898->17900 17906 7ffa668c47d7 17898->17906 17951 7ffa668c4960 17899->17951 17904 7ffa668bcf50 terminate 35 API calls 17900->17904 17901 7ffa668c43f5 17909 7ffa668c466c __SehTransFilter 17901->17909 17946 7ffa668bea30 17901->17946 17902 7ffa668c4347 17902->17898 17902->17901 17904->17906 17907 7ffa668c4235 17906->17907 17908 7ffa668bcf80 _inconsistency 36 API calls 17906->17908 17907->17864 17908->17907 17909->17906 17910 7ffa668c5bb0 __SehTransFilter 36 API calls 17909->17910 17912 7ffa668c4727 17910->17912 17911->17902 17911->17907 17915 7ffa668bcf80 _inconsistency 36 API calls 17911->17915 17917 7ffa668c428e 17911->17917 17912->17906 17913 7ffa668be500 __GetUnwindTryBlock 37 API calls 17912->17913 17914 7ffa668c4767 17913->17914 17916 7ffa668bedc0 __SehTransFilter 9 API calls 17914->17916 17915->17917 17916->17906 17918 7ffa668bcf80 _inconsistency 36 API calls 17917->17918 17919 7ffa668c42fa 17917->17919 17918->17919 17919->17902 17921 7ffa668c5bb0 __SehTransFilter 36 API calls 17919->17921 17920 7ffa668c4450 __SehTransFilter 17920->17909 17922 7ffa668c5180 __SehTransFilter 38 API calls 17920->17922 17923 7ffa668c4340 __SehTransFilter 17921->17923 17922->17920 17923->17902 17924 7ffa668c4393 17923->17924 17925 7ffa668c435a __SehTransFilter 17923->17925 17926 7ffa668bcf50 terminate 35 API calls 17924->17926 17940 7ffa668c4870 17925->17940 17926->17902 17931 7ffa668c3b9a 17930->17931 17933 7ffa668c3ba9 17930->17933 17932 7ffa668c3b40 __StateFromControlPc 36 API calls 17931->17932 17932->17933 17933->17877 17935 7ffa668be500 __GetUnwindTryBlock 37 API calls 17934->17935 17936 7ffa668c3c9c 17935->17936 17936->17892 17936->17893 17938 7ffa668be500 __GetUnwindTryBlock 37 API calls 17937->17938 17939 7ffa668c3c31 17938->17939 17939->17895 17961 7ffa668cd4e0 17940->17961 17943 7ffa668cd320 17945 7ffa668cd375 17943->17945 17944 7ffa668cd3ba RaiseException 17944->17902 17945->17944 17947 7ffa668c3b40 __StateFromControlPc 36 API calls 17946->17947 17948 7ffa668bea6f 17947->17948 17949 7ffa668bcf80 _inconsistency 36 API calls 17948->17949 17950 7ffa668bea7a 17948->17950 17949->17950 17950->17920 17953 7ffa668c4990 17951->17953 17958 7ffa668c498b 17951->17958 17952 7ffa668c49b2 __SehTransFilter 17954 7ffa668c4a41 17952->17954 17955 7ffa668bcf80 _inconsistency 36 API calls 17952->17955 17952->17958 17953->17952 17964 7ffa668b3d00 RtlEncodePointer 17953->17964 17956 7ffa668bea30 __SehTransFilter 36 API calls 17954->17956 17955->17954 17959 7ffa668c4a8e __SehTransFilter 17956->17959 17958->17906 17959->17958 17960 7ffa668c5180 __SehTransFilter 38 API calls 17959->17960 17960->17958 17962 7ffa668cd660 std::exception::_Copy_str 17 API calls 17961->17962 17963 7ffa668c437d 17962->17963 17963->17943 17964->17952 17965 7ffa668c3e3b 17966 7ffa668c3ec7 17965->17966 17967 7ffa668be790 __SehTransFilter 37 API calls 17966->17967 17968 7ffa668c3ee4 17967->17968 17969 7ffa668d0e40 17970 7ffa668d0e5e 17969->17970 17971 7ffa668d0e50 17969->17971 17971->17970 17972 7ffa668b3e00 3 API calls 17971->17972 17972->17970 17973 7ffa668cdc41 17974 7ffa668cee40 25 API calls 17973->17974 17975 7ffa668cda75 17974->17975 17976 7ffa668ceca1 17975->17976 17978 7ffa668cdbb5 17975->17978 17977 7ffa668bbd70 _invalid_parameter 17 API calls 17976->17977 17980 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 17976->17980 17977->17980 17982 7ffa668bbd70 _invalid_parameter 17 API calls 17978->17982 17979 7ffa668b3280 __GSHandlerCheck 8 API calls 17981 7ffa668ced9e 17979->17981 17980->17979 17982->17980 16526 7ffa668b8040 16527 7ffa668b8056 16526->16527 16528 7ffa668b805b GetModuleFileNameA 16526->16528 16531 7ffa668baa40 16527->16531 16530 7ffa668b8083 16528->16530 16532 7ffa668baa4d 16531->16532 16533 7ffa668baa57 16531->16533 16535 7ffa668b9c10 16532->16535 16533->16528 16536 7ffa668b9c2a 16535->16536 16545 7ffa668b9b10 16536->16545 16538 7ffa668b9c34 16549 7ffa668b9f20 16538->16549 16540 7ffa668b9c51 16542 7ffa668b9ecd 16540->16542 16555 7ffa668ba000 16540->16555 16542->16533 16544 7ffa668b9ce8 16544->16542 16568 7ffa668b9360 LeaveCriticalSection 16544->16568 16546 7ffa668b9b19 16545->16546 16547 7ffa668b9bde 16546->16547 16569 7ffa668b9360 LeaveCriticalSection 16546->16569 16547->16538 16550 7ffa668b9f49 16549->16550 16551 7ffa668b9f5b GetOEMCP 16550->16551 16552 7ffa668b9f81 16550->16552 16554 7ffa668b9f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16551->16554 16553 7ffa668b9f88 GetACP 16552->16553 16552->16554 16553->16554 16554->16540 16556 7ffa668b9f20 __initmbctable 2 API calls 16555->16556 16558 7ffa668ba028 16556->16558 16557 7ffa668ba234 16560 7ffa668ba25d IsValidCodePage 16557->16560 16563 7ffa668ba039 __initmbctable 16557->16563 16558->16557 16558->16563 16564 7ffa668ba08e __initmbctable 16558->16564 16559 7ffa668b3280 __GSHandlerCheck 8 API calls 16561 7ffa668ba470 16559->16561 16562 7ffa668ba27b GetCPInfo 16560->16562 16560->16563 16561->16544 16562->16563 16566 7ffa668ba295 __initmbctable 16562->16566 16563->16559 16565 7ffa668ba5e0 __initmbctable 19 API calls 16564->16565 16565->16563 16570 7ffa668ba5e0 GetCPInfo 16566->16570 16568->16542 16569->16547 16575 7ffa668ba61f 16570->16575 16579 7ffa668ba7dc 16570->16579 16571 7ffa668b3280 __GSHandlerCheck 8 API calls 16572 7ffa668baa30 16571->16572 16572->16563 16573 7ffa668bf4d0 _CrtMemDumpAllObjectsSince_stat 3 API calls 16574 7ffa668ba734 16573->16574 16581 7ffa668bef00 16574->16581 16575->16573 16577 7ffa668ba788 16578 7ffa668bef00 __initmbctable 7 API calls 16577->16578 16578->16579 16579->16571 16580 7ffa668ba80a 16579->16580 16580->16563 16582 7ffa668bef2c _CrtMemDumpAllObjectsSince 16581->16582 16585 7ffa668befb0 16582->16585 16584 7ffa668bef8e _LocaleUpdate::~_LocaleUpdate 16584->16577 16586 7ffa668befd4 __initmbctable 16585->16586 16587 7ffa668bf068 MultiByteToWideChar 16586->16587 16588 7ffa668bf0a5 _CrtMemDumpAllObjectsSince_stat 16587->16588 16593 7ffa668bf0ac malloc _MarkAllocaS 16587->16593 16588->16584 16589 7ffa668bf122 MultiByteToWideChar 16589->16588 16590 7ffa668bf164 LCMapStringW 16589->16590 16590->16588 16591 7ffa668bf1a8 16590->16591 16592 7ffa668bf1b8 16591->16592 16596 7ffa668bf222 malloc _MarkAllocaS 16591->16596 16592->16588 16594 7ffa668bf1d9 LCMapStringW 16592->16594 16593->16588 16593->16589 16594->16588 16595 7ffa668bf2ac LCMapStringW 16595->16588 16597 7ffa668bf2ea 16595->16597 16596->16588 16596->16595 16598 7ffa668bf2f4 WideCharToMultiByte 16597->16598 16599 7ffa668bf341 WideCharToMultiByte 16597->16599 16598->16588 16599->16588 16887 7ffa668b1140 16888 7ffa668b116a 16887->16888 16889 7ffa668b118c 16888->16889 16890 7ffa668b119a FileTimeToSystemTime 16888->16890 16891 7ffa668b3280 __GSHandlerCheck 8 API calls 16889->16891 16890->16889 16892 7ffa668b11ae 16890->16892 16893 7ffa668b11d0 16891->16893 16895 7ffa668b1000 GetThreadLocale GetDateFormatA 16892->16895 16896 7ffa668b1062 GetThreadLocale GetTimeFormatA 16895->16896 16897 7ffa668b105b 16895->16897 16896->16897 16897->16889 17983 7ffa668b7640 GetStartupInfoW 17993 7ffa668b7676 _calloc_dbg 17983->17993 17984 7ffa668b7689 17985 7ffa668b7ce0 SetHandleCount 17985->17984 17986 7ffa668b7b95 GetStdHandle 17988 7ffa668b7c7b 17986->17988 17989 7ffa668b7bb9 17986->17989 17987 7ffa668b7ab9 17987->17985 17987->17986 17987->17988 17988->17985 17989->17988 17990 7ffa668b7bc8 GetFileType 17989->17990 17990->17988 17991 7ffa668b7beb InitializeCriticalSectionAndSpinCount 17990->17991 17991->17984 17991->17988 17993->17984 17993->17987 17994 7ffa668b7a32 InitializeCriticalSectionAndSpinCount 17993->17994 17995 7ffa668b7a19 GetFileType 17993->17995 17994->17984 17994->17987 17995->17987 17995->17994 17996 7ffa668bae40 17997 7ffa668bd490 std::exception::_Copy_str 17 API calls 17996->17997 17998 7ffa668bae59 17997->17998 17999 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 17998->17999 18000 7ffa668bae86 std::exception::_Copy_str 17999->18000 18004 7ffa668baf3a std::exception::_Copy_str 18000->18004 18019 7ffa668c0fd0 18000->18019 18002 7ffa668baf0d 18003 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18002->18003 18003->18004 18005 7ffa668bb2e0 18004->18005 18006 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18004->18006 18007 7ffa668bb33e 18005->18007 18008 7ffa668bd490 std::exception::_Copy_str 17 API calls 18005->18008 18006->18005 18009 7ffa668c0cc0 25 API calls 18007->18009 18010 7ffa668bb311 18008->18010 18011 7ffa668bb358 18009->18011 18012 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18010->18012 18013 7ffa668bb37d 18011->18013 18014 7ffa668bcff0 terminate 34 API calls 18011->18014 18012->18007 18016 7ffa668b3280 __GSHandlerCheck 8 API calls 18013->18016 18015 7ffa668bb373 18014->18015 18017 7ffa668b7090 _exit 33 API calls 18015->18017 18018 7ffa668bb3a0 18016->18018 18017->18013 18021 7ffa668c0ff7 18019->18021 18022 7ffa668c0ff0 __SehTransFilter 18019->18022 18020 7ffa668c1055 18023 7ffa668bbd70 _invalid_parameter 17 API calls 18020->18023 18021->18020 18025 7ffa668c1093 _calloc_dbg_impl 18021->18025 18022->18002 18023->18022 18024 7ffa668c111a 18026 7ffa668bbd70 _invalid_parameter 17 API calls 18024->18026 18025->18022 18025->18024 18027 7ffa668c1158 18025->18027 18026->18022 18027->18022 18028 7ffa668bbd70 _invalid_parameter 17 API calls 18027->18028 18028->18022 18029 7ffa668b9240 18030 7ffa668b924d 18029->18030 18031 7ffa668b925f 18029->18031 18032 7ffa668b9281 InitializeCriticalSectionAndSpinCount 18031->18032 18033 7ffa668b9295 18031->18033 18032->18033 18035 7ffa668b9360 LeaveCriticalSection 18033->18035 18035->18030 16929 7ffa668d1370 16932 7ffa668caf60 16929->16932 16933 7ffa668caf98 LeaveCriticalSection 16932->16933 16934 7ffa668caf74 16932->16934 16936 7ffa668caf96 16933->16936 16937 7ffa668b9360 LeaveCriticalSection 16934->16937 16937->16936 16325 7ffa668b3471 16326 7ffa668b347a 16325->16326 16335 7ffa668b34bc 16325->16335 16327 7ffa668b3496 16326->16327 16338 7ffa668b70b0 16326->16338 16329 7ffa668b7d00 _ioterm DeleteCriticalSection 16327->16329 16330 7ffa668b349b 16329->16330 16331 7ffa668b3e00 3 API calls 16330->16331 16332 7ffa668b34a0 16331->16332 16337 7ffa668b88d0 HeapDestroy 16332->16337 16334 7ffa668b34a5 16334->16335 16336 7ffa668b3e00 3 API calls 16334->16336 16336->16335 16337->16334 16341 7ffa668b7280 16338->16341 16342 7ffa668b7296 _exit 16341->16342 16343 7ffa668b72c7 DecodePointer 16342->16343 16350 7ffa668b7368 _initterm 16342->16350 16362 7ffa668b744e 16342->16362 16345 7ffa668b72e5 DecodePointer 16343->16345 16343->16350 16344 7ffa668b745e 16347 7ffa668b70c3 16344->16347 16348 7ffa668b7520 _exit LeaveCriticalSection 16344->16348 16356 7ffa668b7314 16345->16356 16347->16327 16349 7ffa668b7479 16348->16349 16388 7ffa668b74e0 16349->16388 16350->16362 16365 7ffa668b6210 16350->16365 16355 7ffa668b736d DecodePointer 16364 7ffa668b3d00 RtlEncodePointer 16355->16364 16356->16350 16356->16355 16361 7ffa668b7391 DecodePointer DecodePointer 16356->16361 16363 7ffa668b3d00 RtlEncodePointer 16356->16363 16359 7ffa668b7449 16378 7ffa668b6f10 16359->16378 16361->16356 16362->16344 16385 7ffa668b7520 16362->16385 16363->16356 16364->16356 16366 7ffa668b6229 16365->16366 16367 7ffa668b62cb 16366->16367 16368 7ffa668b628f 16366->16368 16395 7ffa668b9360 LeaveCriticalSection 16367->16395 16391 7ffa668bbd70 DecodePointer 16368->16391 16371 7ffa668b62c3 16371->16362 16372 7ffa668b7100 16371->16372 16373 7ffa668b7112 16372->16373 16374 7ffa668b71e4 DecodePointer 16373->16374 16375 7ffa668b71fe 16374->16375 16420 7ffa668b3d00 RtlEncodePointer 16375->16420 16377 7ffa668b7219 16377->16359 16421 7ffa668b63e0 16378->16421 16380 7ffa668b6f8e 16383 7ffa668b3280 __GSHandlerCheck 8 API calls 16380->16383 16381 7ffa668b6f33 16381->16380 16429 7ffa668b6660 16381->16429 16384 7ffa668b6fa7 16383->16384 16384->16362 16497 7ffa668b9360 LeaveCriticalSection 16385->16497 16387 7ffa668b752e 16387->16344 16498 7ffa668b7490 GetModuleHandleW 16388->16498 16392 7ffa668bbdac 16391->16392 16393 7ffa668bbdd0 16391->16393 16392->16371 16396 7ffa668bbe00 16393->16396 16395->16371 16399 7ffa668bbe50 16396->16399 16400 7ffa668bbe8d RtlCaptureContext RtlLookupFunctionEntry 16399->16400 16401 7ffa668bbe81 terminate 16399->16401 16402 7ffa668bbf64 16400->16402 16403 7ffa668bbf1c RtlVirtualUnwind 16400->16403 16401->16400 16404 7ffa668bbf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16402->16404 16403->16404 16407 7ffa668bbfde terminate 16404->16407 16406 7ffa668bbe2d GetCurrentProcess TerminateProcess 16406->16392 16408 7ffa668b3280 16407->16408 16409 7ffa668b3289 16408->16409 16410 7ffa668b3294 16409->16410 16411 7ffa668b3720 RtlCaptureContext RtlLookupFunctionEntry 16409->16411 16410->16406 16412 7ffa668b3764 RtlVirtualUnwind 16411->16412 16413 7ffa668b37a5 16411->16413 16414 7ffa668b37c7 IsDebuggerPresent 16412->16414 16413->16414 16419 7ffa668b8d90 16414->16419 16416 7ffa668b3826 SetUnhandledExceptionFilter UnhandledExceptionFilter 16417 7ffa668b3844 terminate 16416->16417 16418 7ffa668b384e GetCurrentProcess TerminateProcess 16416->16418 16417->16418 16418->16406 16419->16416 16420->16377 16422 7ffa668b63f1 16421->16422 16423 7ffa668b6447 16422->16423 16426 7ffa668b6480 16422->16426 16424 7ffa668bbd70 _invalid_parameter 17 API calls 16423->16424 16425 7ffa668b647b 16424->16425 16425->16381 16428 7ffa668b6504 16426->16428 16433 7ffa668b9360 LeaveCriticalSection 16426->16433 16428->16381 16430 7ffa668b6681 _CrtMemDumpAllObjectsSince 16429->16430 16434 7ffa668b6850 16430->16434 16432 7ffa668b6698 _LocaleUpdate::~_LocaleUpdate 16432->16380 16433->16425 16435 7ffa668b6871 16434->16435 16436 7ffa668b6ba6 16435->16436 16439 7ffa668b68ed _CrtIsValidPointer 16435->16439 16464 7ffa668b9360 LeaveCriticalSection 16436->16464 16438 7ffa668b6bb0 16438->16432 16440 7ffa668b6976 16439->16440 16441 7ffa668b695e IsBadReadPtr 16439->16441 16451 7ffa668b692f 16439->16451 16442 7ffa668b6ad2 16440->16442 16443 7ffa668b6a29 16440->16443 16441->16440 16446 7ffa668b6b2d 16442->16446 16447 7ffa668b6add 16442->16447 16444 7ffa668b6a86 IsBadReadPtr 16443->16444 16445 7ffa668b6abe 16443->16445 16444->16445 16444->16451 16452 7ffa668b6bf0 16445->16452 16450 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16446->16450 16446->16451 16449 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16447->16449 16449->16451 16450->16451 16451->16432 16453 7ffa668b6c28 16452->16453 16454 7ffa668b6e25 _LocaleUpdate::~_LocaleUpdate 16453->16454 16455 7ffa668b6c7a _CrtMemDumpAllObjectsSince 16453->16455 16456 7ffa668b3280 __GSHandlerCheck 8 API calls 16454->16456 16459 7ffa668b6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 16455->16459 16465 7ffa668bc260 16455->16465 16457 7ffa668b6e89 16456->16457 16457->16451 16469 7ffa668bc0c0 16459->16469 16461 7ffa668b6e12 16461->16451 16462 7ffa668b6dc7 16462->16461 16472 7ffa668b6ea0 16462->16472 16464->16438 16466 7ffa668bc286 _CrtMemDumpAllObjectsSince wcsxfrm 16465->16466 16468 7ffa668bc29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16466->16468 16476 7ffa668bf4d0 16466->16476 16468->16459 16487 7ffa668c2260 16469->16487 16471 7ffa668bc103 16471->16462 16473 7ffa668b6ebd 16472->16473 16474 7ffa668b6ed1 16472->16474 16473->16474 16475 7ffa668bbe00 _invalid_parameter 16 API calls 16473->16475 16474->16461 16475->16474 16477 7ffa668bf4f9 _CrtMemDumpAllObjectsSince 16476->16477 16480 7ffa668bf570 16477->16480 16479 7ffa668bf550 _LocaleUpdate::~_LocaleUpdate 16479->16468 16481 7ffa668bf599 MultiByteToWideChar 16480->16481 16483 7ffa668bf60b malloc _calloc_dbg_impl _MarkAllocaS 16481->16483 16485 7ffa668bf604 _CrtMemDumpAllObjectsSince_stat 16481->16485 16484 7ffa668bf68b MultiByteToWideChar 16483->16484 16483->16485 16484->16485 16486 7ffa668bf6ca GetStringTypeW 16484->16486 16485->16479 16486->16485 16488 7ffa668c228b 16487->16488 16489 7ffa668c22e1 16488->16489 16492 7ffa668c231f 16488->16492 16490 7ffa668bbd70 _invalid_parameter 17 API calls 16489->16490 16494 7ffa668c2315 _calloc_dbg_impl 16490->16494 16491 7ffa668c2385 16493 7ffa668bbd70 _invalid_parameter 17 API calls 16491->16493 16492->16491 16495 7ffa668c23c3 _calloc_dbg_impl 16492->16495 16493->16494 16494->16471 16495->16494 16496 7ffa668bbd70 _invalid_parameter 17 API calls 16495->16496 16496->16494 16497->16387 16499 7ffa668b74b2 GetProcAddress 16498->16499 16500 7ffa668b74d1 ExitProcess 16498->16500 16499->16500 18051 7ffa668b8670 GetEnvironmentStringsW 18052 7ffa668b8690 18051->18052 18054 7ffa668b8697 WideCharToMultiByte 18051->18054 18055 7ffa668b8733 18054->18055 18056 7ffa668b875f FreeEnvironmentStringsW 18054->18056 18055->18056 18057 7ffa668b876e WideCharToMultiByte 18055->18057 18056->18052 18058 7ffa668b87c2 FreeEnvironmentStringsW 18057->18058 18059 7ffa668b87aa 18057->18059 18058->18052 18059->18058 16942 7ffa668cbb66 16943 7ffa668cbb78 _CrtMemDumpAllObjectsSince wcsxfrm 16942->16943 16944 7ffa668cb99c 16943->16944 16945 7ffa668cbc46 16943->16945 16947 7ffa668ccc93 16944->16947 16951 7ffa668cbada 16944->16951 16946 7ffa668bbd70 _invalid_parameter 17 API calls 16945->16946 16949 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 16946->16949 16948 7ffa668bbd70 _invalid_parameter 17 API calls 16947->16948 16947->16949 16948->16949 16950 7ffa668b3280 __GSHandlerCheck 8 API calls 16949->16950 16952 7ffa668ccd90 16950->16952 16953 7ffa668bbd70 _invalid_parameter 17 API calls 16951->16953 16953->16949 16954 7ffa668c1b64 16955 7ffa668c1b9d 16954->16955 16956 7ffa668cab10 17 API calls 16955->16956 16957 7ffa668c1c86 16955->16957 16958 7ffa668c1bed 16955->16958 16956->16957 16957->16958 16959 7ffa668c9290 23 API calls 16957->16959 16959->16958 16967 7ffa668c595c 16970 7ffa668bcf50 16967->16970 16971 7ffa668bcf59 16970->16971 16974 7ffa668c39e0 16971->16974 16975 7ffa668c39fa 16974->16975 16984 7ffa668bd430 DecodePointer 16975->16984 16977 7ffa668c3a09 16978 7ffa668c3a20 16977->16978 16985 7ffa668bcff0 16977->16985 16979 7ffa668c3a42 16978->16979 16981 7ffa668bbe50 terminate 14 API calls 16978->16981 16997 7ffa668b7090 16979->16997 16981->16979 16984->16977 16987 7ffa668bd02a 16985->16987 16986 7ffa668bd1d8 DecodePointer 16988 7ffa668bd1e8 16986->16988 16987->16986 16989 7ffa668bbd70 _invalid_parameter 17 API calls 16987->16989 16991 7ffa668b7090 _exit 33 API calls 16988->16991 16992 7ffa668bd209 16988->16992 16995 7ffa668bd1f0 16988->16995 16990 7ffa668bd1ce 16989->16990 16990->16986 16990->16995 16991->16992 16994 7ffa668bd289 16992->16994 17000 7ffa668b3d00 RtlEncodePointer 16992->17000 16994->16995 17001 7ffa668b9360 LeaveCriticalSection 16994->17001 16995->16978 16998 7ffa668b7280 _exit 33 API calls 16997->16998 16999 7ffa668b70a9 16998->16999 17000->16994 17001->16995 17002 7ffa668d1160 17005 7ffa668c4e90 17002->17005 17004 7ffa668d1179 17006 7ffa668c4ecf 17005->17006 17007 7ffa668c4ebb 17005->17007 17006->17004 17007->17006 17008 7ffa668bcf50 terminate 35 API calls 17007->17008 17008->17006 18069 7ffa668c465b 18079 7ffa668c445a __SehTransFilter 18069->18079 18070 7ffa668c47d7 18071 7ffa668bcf80 _inconsistency 36 API calls 18070->18071 18073 7ffa668c485b 18070->18073 18071->18073 18072 7ffa668c466c __SehTransFilter 18072->18070 18074 7ffa668c5bb0 __SehTransFilter 36 API calls 18072->18074 18075 7ffa668c4727 18074->18075 18075->18070 18076 7ffa668be500 __GetUnwindTryBlock 37 API calls 18075->18076 18077 7ffa668c4767 18076->18077 18078 7ffa668bedc0 __SehTransFilter 9 API calls 18077->18078 18078->18070 18079->18072 18080 7ffa668c5180 __SehTransFilter 38 API calls 18079->18080 18080->18079 18081 7ffa668b425a FlsGetValue FlsSetValue 18082 7ffa668b4283 18081->18082 16506 3b0000 16507 3b0183 16506->16507 16508 3b043e VirtualAlloc 16507->16508 16511 3b0462 16508->16511 16509 3b0531 GetNativeSystemInfo 16510 3b056d VirtualAlloc 16509->16510 16513 3b0a7b 16509->16513 16516 3b058b 16510->16516 16511->16509 16511->16513 16512 3b0a00 16512->16513 16514 3b0a56 RtlAddFunctionTable 16512->16514 16514->16513 16515 3b09d9 VirtualProtect 16515->16516 16516->16512 16516->16515 16516->16516 17009 7ffa668be55a 17010 7ffa668be564 17009->17010 17011 7ffa668be601 17010->17011 17012 7ffa668be5c2 RtlLookupFunctionEntry 17010->17012 17012->17011 18083 7ffa668b405b 18085 7ffa668b406e 18083->18085 18089 7ffa668b9360 LeaveCriticalSection 18085->18089 18087 7ffa668b4224 18088 7ffa668b41bb _updatetlocinfoEx_nolock 18090 7ffa668b9360 LeaveCriticalSection 18088->18090 18089->18088 18090->18087 16621 7ffa668b8860 HeapCreate 16622 7ffa668b8891 GetVersion 16621->16622 16623 7ffa668b888d 16621->16623 16624 7ffa668b88a7 HeapSetInformation 16622->16624 16625 7ffa668b88c1 16622->16625 16624->16625 16625->16623 18091 7ffa668c5260 18092 7ffa668c5296 __SehTransFilter _CreateFrameInfo 18091->18092 18093 7ffa668bed30 _FindAndUnlinkFrame 36 API calls 18092->18093 18094 7ffa668c53e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 18093->18094 18095 7ffa668c2695 18097 7ffa668c26a0 18095->18097 18096 7ffa668c26ab 18097->18096 18098 7ffa668bbd70 _invalid_parameter 17 API calls 18097->18098 18098->18096 18099 7ffa668c4a95 18101 7ffa668c4aad __SehTransFilter 18099->18101 18100 7ffa668c4c2b 18101->18100 18102 7ffa668c5180 __SehTransFilter 38 API calls 18101->18102 18102->18100 17013 7ffa668c5393 17014 7ffa668c53a0 17013->17014 17015 7ffa668c53b4 __SehTransFilter 17014->17015 17016 7ffa668c53cc 17014->17016 17022 7ffa668c54a0 RaiseException 17015->17022 17023 7ffa668c54a0 RaiseException 17016->17023 17018 7ffa668c53ca 17024 7ffa668bed30 17018->17024 17021 7ffa668c53e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 17022->17018 17023->17018 17025 7ffa668bed3e 17024->17025 17027 7ffa668bed4c 17025->17027 17030 7ffa668bcf80 DecodePointer 17025->17030 17028 7ffa668bed88 17027->17028 17029 7ffa668bcf80 _inconsistency 36 API calls 17027->17029 17028->17021 17029->17028 17031 7ffa668bcf9e 17030->17031 17032 7ffa668bcf50 terminate 35 API calls 17031->17032 17033 7ffa668bcfa9 17032->17033 17033->17027 16232 7ffa668b4399 16233 7ffa668b43a6 16232->16233 16235 7ffa668b4377 16232->16235 16235->16232 16235->16233 16236 7ffa668babb0 DecodePointer 16235->16236 16237 7ffa668babd3 16236->16237 16237->16235 16238 7ffa668b3599 16241 7ffa668b8900 16238->16241 16240 7ffa668b359e 16242 7ffa668b8936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 16241->16242 16243 7ffa668b8920 16241->16243 16244 7ffa668b89de 16242->16244 16243->16240 16244->16243 18103 7ffa668c5a98 18104 7ffa668bcf50 terminate 35 API calls 18103->18104 18105 7ffa668c5a9d 18104->18105 17043 7ffa668b5991 17044 7ffa668b5996 _calloc_dbg_impl 17043->17044 17047 7ffa668bc020 17044->17047 17046 7ffa668b59d5 17048 7ffa668bc039 _get_errno_from_oserr 17047->17048 17049 7ffa668bc03b HeapFree 17047->17049 17048->17046 17049->17048 17050 7ffa668bc05a GetLastError 17049->17050 17050->17048 17051 7ffa668bc990 17055 7ffa668b4980 17051->17055 17053 7ffa668bc9b8 EncodePointer 17054 7ffa668bc9e5 17053->17054 17056 7ffa668b49cb _calloc_dbg_impl 17055->17056 17056->17053 17057 7ffa668cdf8d 17058 7ffa668cdfbb 17057->17058 17059 7ffa668ceadf 17058->17059 17060 7ffa668ceec0 25 API calls 17058->17060 17070 7ffa668cda75 17058->17070 17061 7ffa668cef10 25 API calls 17059->17061 17060->17059 17062 7ffa668ceafd 17061->17062 17063 7ffa668ceb33 17062->17063 17066 7ffa668ceec0 25 API calls 17062->17066 17064 7ffa668cec29 17063->17064 17078 7ffa668ceb49 _CrtMemDumpAllObjectsSince 17063->17078 17065 7ffa668cef10 25 API calls 17064->17065 17067 7ffa668cebda 17065->17067 17066->17063 17067->17070 17071 7ffa668ceec0 25 API calls 17067->17071 17068 7ffa668ceca1 17069 7ffa668bbd70 _invalid_parameter 17 API calls 17068->17069 17074 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 17068->17074 17069->17074 17070->17068 17072 7ffa668cdbb5 17070->17072 17071->17070 17076 7ffa668bbd70 _invalid_parameter 17 API calls 17072->17076 17073 7ffa668b3280 __GSHandlerCheck 8 API calls 17075 7ffa668ced9e 17073->17075 17074->17073 17076->17074 17077 7ffa668cf000 wcsxfrm 2 API calls 17077->17078 17078->17067 17078->17077 17079 7ffa668cee40 25 API calls 17078->17079 17079->17078 17111 7ffa668cb580 17112 7ffa668cb5fa 17111->17112 17113 7ffa668cb676 17112->17113 17114 7ffa668cb6cb 17112->17114 17116 7ffa668bbd70 _invalid_parameter 17 API calls 17113->17116 17115 7ffa668cafb0 _fflush_nolock 17 API calls 17114->17115 17118 7ffa668cb6fe 17114->17118 17115->17118 17117 7ffa668cb6aa _LocaleUpdate::~_LocaleUpdate 17116->17117 17122 7ffa668b3280 __GSHandlerCheck 8 API calls 17117->17122 17119 7ffa668cb84d 17118->17119 17121 7ffa668cb8a2 17118->17121 17120 7ffa668bbd70 _invalid_parameter 17 API calls 17119->17120 17120->17117 17123 7ffa668cb915 17121->17123 17127 7ffa668cb96a 17121->17127 17124 7ffa668ccd90 17122->17124 17126 7ffa668bbd70 _invalid_parameter 17 API calls 17123->17126 17125 7ffa668ccc93 17125->17117 17128 7ffa668bbd70 _invalid_parameter 17 API calls 17125->17128 17126->17117 17127->17125 17129 7ffa668cbada 17127->17129 17128->17117 17130 7ffa668bbd70 _invalid_parameter 17 API calls 17129->17130 17130->17117 18110 7ffa668bc080 HeapValidate 18111 7ffa668bc0a2 18110->18111 18116 7ffa668b5cad 18119 7ffa668b5cb8 18116->18119 18118 7ffa668b6201 18120 7ffa668b5e1a _realloc_dbg 18119->18120 18121 7ffa668b9360 LeaveCriticalSection 18119->18121 18121->18118 17135 7ffa668b3faa 17136 7ffa668b3e30 LeaveCriticalSection 17135->17136 17137 7ffa668b3fb6 GetCurrentThreadId 17136->17137 17138 7ffa668b3fea SetLastError 17137->17138 18122 7ffa668b10b0 18124 7ffa668b10da 18122->18124 18123 7ffa668b10fc 18126 7ffa668b3280 __GSHandlerCheck 8 API calls 18123->18126 18124->18123 18125 7ffa668b1000 4 API calls 18124->18125 18125->18123 18127 7ffa668b112c 18126->18127 16501 7ffa668baca8 16502 7ffa668bacb2 16501->16502 16503 7ffa668b74e0 __crtExitProcess 3 API calls 16502->16503 16504 7ffa668bacbc RtlAllocateHeap 16503->16504 17154 7ffa668ca7a0 17161 7ffa668ca61f 17154->17161 17155 7ffa668ca726 WideCharToMultiByte 17156 7ffa668ca791 GetLastError 17155->17156 17155->17161 17158 7ffa668ca887 _dosmaperr __doserrno 17156->17158 17157 7ffa668ca7b0 WriteFile 17160 7ffa668ca857 GetLastError 17157->17160 17157->17161 17159 7ffa668b3280 __GSHandlerCheck 8 API calls 17158->17159 17162 7ffa668ca9f5 17159->17162 17160->17161 17161->17155 17161->17157 17161->17158 18145 7ffa668cd4a0 18146 7ffa668cd4b7 std::bad_exception::~bad_exception 18145->18146 18147 7ffa668cd4cc 18146->18147 18148 7ffa668cd710 _Ref_count LeaveCriticalSection 18146->18148 18148->18147 16517 18000c85c 16518 18000c8c2 16517->16518 16519 1800178a8 CreateProcessW 16518->16519 16520 18000ca47 16519->16520 18166 7ffa668c809f 18167 7ffa668c80b0 _calloc_dbg_impl 18166->18167 18168 7ffa668c8145 _calloc_dbg_impl 18166->18168 18168->18167 18169 7ffa668bbd70 _invalid_parameter 17 API calls 18168->18169 18169->18167 18170 7ffa668c2c9f 18171 7ffa668c2ca6 18170->18171 18173 7ffa668c2caf 18170->18173 18172 7ffa668bbd70 _invalid_parameter 17 API calls 18171->18172 18171->18173 18172->18173 17186 7ffa668b34d5 17187 7ffa668b34da _calloc_dbg 17186->17187 17188 7ffa668b350b FlsSetValue 17187->17188 17192 7ffa668b3548 17187->17192 17189 7ffa668b3520 17188->17189 17188->17192 17190 7ffa668b3e30 LeaveCriticalSection 17189->17190 17191 7ffa668b352c GetCurrentThreadId 17190->17191 17191->17192 17193 7ffa668b5ad9 17194 7ffa668b5add 17193->17194 17199 7ffa668b6380 17194->17199 17197 7ffa668b5c14 17198 7ffa668b5b3a 17203 7ffa668b9360 LeaveCriticalSection 17198->17203 17200 7ffa668b6395 _CrtIsValidPointer 17199->17200 17201 7ffa668b6391 17199->17201 17200->17201 17202 7ffa668b63b6 HeapValidate 17200->17202 17201->17198 17202->17201 17203->17197 18174 7ffa668b33d6 18177 7ffa668b88d0 HeapDestroy 18174->18177 18176 7ffa668b33db 18177->18176 17227 7ffa668b68c4 17228 7ffa668b68d1 17227->17228 17229 7ffa668b6ba6 17228->17229 17232 7ffa668b68ed _CrtIsValidPointer 17228->17232 17245 7ffa668b9360 LeaveCriticalSection 17229->17245 17231 7ffa668b6bb0 17233 7ffa668b6976 17232->17233 17234 7ffa668b695e IsBadReadPtr 17232->17234 17244 7ffa668b692f 17232->17244 17235 7ffa668b6ad2 17233->17235 17236 7ffa668b6a29 17233->17236 17234->17233 17239 7ffa668b6b2d 17235->17239 17240 7ffa668b6add 17235->17240 17237 7ffa668b6a86 IsBadReadPtr 17236->17237 17238 7ffa668b6abe 17236->17238 17237->17238 17237->17244 17241 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17238->17241 17243 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17239->17243 17239->17244 17242 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17240->17242 17241->17244 17242->17244 17243->17244 17245->17231 18190 7ffa668c9fba 18193 7ffa668c9c4d 18190->18193 18191 7ffa668ca06d WriteFile 18192 7ffa668ca103 GetLastError 18191->18192 18191->18193 18195 7ffa668c9dd9 _dosmaperr __doserrno 18192->18195 18193->18191 18193->18195 18196 7ffa668c9f66 WideCharToMultiByte 18193->18196 18199 7ffa668cfc00 WriteConsoleW CreateFileW _putwch_nolock 18193->18199 18201 7ffa668ca158 GetLastError 18193->18201 18202 7ffa668cf330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 18193->18202 18203 7ffa668ca1b5 GetLastError 18193->18203 18194 7ffa668b3280 __GSHandlerCheck 8 API calls 18197 7ffa668ca9f5 18194->18197 18195->18194 18196->18195 18198 7ffa668c9fbf WriteFile 18196->18198 18198->18193 18200 7ffa668ca050 GetLastError 18198->18200 18199->18193 18200->18193 18200->18195 18201->18195 18202->18193 18203->18195 17250 7ffa668c76c0 17251 7ffa668c76cf _CrtMemDumpAllObjectsSince 17250->17251 17252 7ffa668c7be3 _CrtMemDumpAllObjectsSince 17250->17252 17254 7ffa668c7905 _CrtMemDumpAllObjectsSince 17251->17254 17255 7ffa668c77f5 _CrtMemDumpAllObjectsSince wcsncnt 17251->17255 17263 7ffa668c76e6 _LocaleUpdate::~_LocaleUpdate 17251->17263 17253 7ffa668c7cc6 WideCharToMultiByte 17252->17253 17252->17263 17253->17263 17257 7ffa668c790f WideCharToMultiByte 17254->17257 17260 7ffa668c7827 WideCharToMultiByte 17255->17260 17256 7ffa668b3280 __GSHandlerCheck 8 API calls 17258 7ffa668c7d85 17256->17258 17259 7ffa668c7965 17257->17259 17261 7ffa668c799a GetLastError 17259->17261 17259->17263 17260->17263 17261->17263 17264 7ffa668c79d3 _CrtMemDumpAllObjectsSince 17261->17264 17262 7ffa668c7a05 WideCharToMultiByte 17262->17263 17262->17264 17263->17256 17264->17262 17264->17263 17265 7ffa668cbcbd 17266 7ffa668cb99c 17265->17266 17267 7ffa668ccc93 17266->17267 17270 7ffa668cbada 17266->17270 17268 7ffa668bbd70 _invalid_parameter 17 API calls 17267->17268 17273 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 17267->17273 17268->17273 17269 7ffa668b3280 __GSHandlerCheck 8 API calls 17271 7ffa668ccd90 17269->17271 17272 7ffa668bbd70 _invalid_parameter 17 API calls 17270->17272 17272->17273 17273->17269 16200 7ffa668b6ff2 16201 7ffa668b6ffe 16200->16201 16204 7ffa668bca00 16201->16204 16203 7ffa668b7011 _initterm_e 16207 7ffa668bca0e 16204->16207 16205 7ffa668bca23 EncodePointer 16205->16207 16206 7ffa668bca4b 16206->16203 16207->16205 16207->16206 17310 7ffa668bd0ea 17311 7ffa668bd0ef 17310->17311 17312 7ffa668b7090 _exit 33 API calls 17311->17312 17313 7ffa668bd209 17311->17313 17317 7ffa668bd0fc 17311->17317 17312->17313 17315 7ffa668bd289 17313->17315 17318 7ffa668b3d00 RtlEncodePointer 17313->17318 17315->17317 17319 7ffa668b9360 LeaveCriticalSection 17315->17319 17318->17315 17319->17317 18208 7ffa668b91ea 18209 7ffa668b91ef 18208->18209 18210 7ffa668b74e0 __crtExitProcess 3 API calls 18209->18210 18211 7ffa668b9203 18210->18211 18212 7ffa668bf7f1 18213 7ffa668bf80d 18212->18213 18231 7ffa668bf8de _wcsftime_l 18212->18231 18269 7ffa668c6fb0 18213->18269 18215 7ffa668bfa70 18276 7ffa668c69c0 18215->18276 18217 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18220 7ffa668bf85a OutputDebugStringA 18217->18220 18219 7ffa668bf9f4 18219->18215 18222 7ffa668bd490 std::exception::_Copy_str 17 API calls 18219->18222 18223 7ffa668bf872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 18220->18223 18221 7ffa668bfa8a 18224 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18221->18224 18225 7ffa668bfa43 18222->18225 18267 7ffa668bf8ce 18223->18267 18227 7ffa668bfab7 18224->18227 18228 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18225->18228 18229 7ffa668bfb24 18227->18229 18232 7ffa668c69c0 17 API calls 18227->18232 18244 7ffa668bfb6a 18227->18244 18228->18215 18230 7ffa668c69c0 17 API calls 18229->18230 18233 7ffa668bfb3d 18230->18233 18231->18219 18238 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18231->18238 18239 7ffa668bf996 18231->18239 18234 7ffa668bfaf7 18232->18234 18236 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18233->18236 18235 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18234->18235 18235->18229 18236->18244 18237 7ffa668b3280 __GSHandlerCheck 8 API calls 18240 7ffa668c011d 18237->18240 18238->18239 18239->18219 18241 7ffa668bd490 std::exception::_Copy_str 17 API calls 18239->18241 18242 7ffa668bf9c7 18241->18242 18243 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18242->18243 18243->18219 18245 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18244->18245 18247 7ffa668bfc39 18244->18247 18245->18247 18246 7ffa668bfc97 18289 7ffa668c6970 18246->18289 18247->18246 18248 7ffa668bd490 std::exception::_Copy_str 17 API calls 18247->18248 18249 7ffa668bfc6a 18248->18249 18251 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18249->18251 18251->18246 18253 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18254 7ffa668bfd6e 18253->18254 18255 7ffa668c1640 17 API calls 18254->18255 18265 7ffa668bfdbb 18254->18265 18256 7ffa668bfd8e 18255->18256 18257 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18256->18257 18257->18265 18258 7ffa668bffef 18259 7ffa668c0008 OutputDebugStringA 18258->18259 18260 7ffa668c0016 18258->18260 18259->18260 18264 7ffa668c6fb0 _itow_s 17 API calls 18260->18264 18260->18267 18262 7ffa668bff03 std::exception::_Copy_str 18262->18258 18263 7ffa668bffaa WriteFile 18262->18263 18262->18267 18263->18258 18266 7ffa668c0065 18264->18266 18265->18262 18292 7ffa668b9360 LeaveCriticalSection 18265->18292 18268 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18266->18268 18267->18237 18268->18267 18270 7ffa668c7003 18269->18270 18271 7ffa668c6fd6 18269->18271 18272 7ffa668c7030 _itow_s 17 API calls 18270->18272 18271->18270 18273 7ffa668c6fdd 18271->18273 18274 7ffa668bf82d 18272->18274 18293 7ffa668c7030 18273->18293 18274->18217 18277 7ffa668c69e1 18276->18277 18278 7ffa668c6a42 18277->18278 18280 7ffa668c6a80 _calloc_dbg_impl 18277->18280 18279 7ffa668bbd70 _invalid_parameter 17 API calls 18278->18279 18284 7ffa668c6a76 _calloc_dbg_impl 18279->18284 18281 7ffa668c6b6e 18280->18281 18282 7ffa668c6bac _calloc_dbg_impl 18280->18282 18285 7ffa668bbd70 _invalid_parameter 17 API calls 18281->18285 18283 7ffa668c6ce8 18282->18283 18286 7ffa668c6d26 _calloc_dbg_impl 18282->18286 18287 7ffa668bbd70 _invalid_parameter 17 API calls 18283->18287 18284->18221 18285->18284 18286->18284 18288 7ffa668bbd70 _invalid_parameter 17 API calls 18286->18288 18287->18284 18288->18284 18309 7ffa668c63e0 18289->18309 18291 7ffa668bfd20 18291->18253 18292->18262 18294 7ffa668c7055 18293->18294 18295 7ffa668c70ab 18294->18295 18298 7ffa668c70e9 18294->18298 18296 7ffa668bbd70 _invalid_parameter 17 API calls 18295->18296 18306 7ffa668c70df 18296->18306 18297 7ffa668c714a 18299 7ffa668bbd70 _invalid_parameter 17 API calls 18297->18299 18298->18297 18300 7ffa668c7188 _calloc_dbg_impl 18298->18300 18299->18306 18301 7ffa668c7287 18300->18301 18304 7ffa668c72c5 18300->18304 18302 7ffa668bbd70 _invalid_parameter 17 API calls 18301->18302 18302->18306 18303 7ffa668c7338 18305 7ffa668bbd70 _invalid_parameter 17 API calls 18303->18305 18304->18303 18307 7ffa668c7376 18304->18307 18305->18306 18306->18274 18307->18306 18308 7ffa668bbd70 _invalid_parameter 17 API calls 18307->18308 18308->18306 18311 7ffa668c640e 18309->18311 18310 7ffa668c648e 18312 7ffa668bbd70 _invalid_parameter 17 API calls 18310->18312 18311->18310 18315 7ffa668c64cc _calloc_dbg_impl 18311->18315 18319 7ffa668c64c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 18312->18319 18313 7ffa668c663f 18316 7ffa668bbd70 _invalid_parameter 17 API calls 18313->18316 18314 7ffa668c668e _CrtMemDumpAllObjectsSince 18321 7ffa668c5ea0 18314->18321 18315->18313 18315->18314 18316->18319 18318 7ffa668c66b5 _calloc_dbg_impl 18318->18319 18320 7ffa668bbd70 _invalid_parameter 17 API calls 18318->18320 18319->18291 18320->18319 18322 7ffa668c5ecf 18321->18322 18323 7ffa668c5fae 18322->18323 18324 7ffa668c5f6e 18322->18324 18333 7ffa668c5eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 18322->18333 18325 7ffa668c62e1 _CrtMemDumpAllObjectsSince 18323->18325 18326 7ffa668c5fcf _CrtMemDumpAllObjectsSince 18323->18326 18327 7ffa668bbd70 _invalid_parameter 17 API calls 18324->18327 18329 7ffa668c632f MultiByteToWideChar 18325->18329 18325->18333 18328 7ffa668c60a1 MultiByteToWideChar 18326->18328 18326->18333 18327->18333 18330 7ffa668c610e GetLastError 18328->18330 18328->18333 18329->18333 18332 7ffa668c6154 _CrtMemDumpAllObjectsSince wcsxfrm 18330->18332 18330->18333 18331 7ffa668c6238 MultiByteToWideChar 18331->18333 18332->18331 18332->18333 18333->18318 17343 7ffa668c9aeb 17344 7ffa668c9b18 17343->17344 17345 7ffa668c9b2c 17343->17345 17346 7ffa668c9520 19 API calls 17344->17346 17347 7ffa668cab10 17 API calls 17345->17347 17346->17345 17352 7ffa668c9b38 17347->17352 17348 7ffa668c9c04 17349 7ffa668ca1cb 17348->17349 17353 7ffa668c9c23 GetConsoleCP 17348->17353 17350 7ffa668ca205 17349->17350 17351 7ffa668ca8ad WriteFile 17349->17351 17354 7ffa668ca400 17350->17354 17359 7ffa668ca21a 17350->17359 17355 7ffa668ca923 GetLastError 17351->17355 17358 7ffa668c9dd9 _dosmaperr __doserrno 17351->17358 17352->17348 17356 7ffa668c9bae GetConsoleMode 17352->17356 17357 7ffa668c9c4d 17353->17357 17373 7ffa668ca5f3 17354->17373 17374 7ffa668ca40e 17354->17374 17355->17358 17356->17348 17357->17358 17362 7ffa668c9f66 WideCharToMultiByte 17357->17362 17372 7ffa668cfc00 WriteConsoleW CreateFileW _putwch_nolock 17357->17372 17376 7ffa668ca158 GetLastError 17357->17376 17377 7ffa668ca06d WriteFile 17357->17377 17379 7ffa668cf330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 17357->17379 17380 7ffa668ca1b5 GetLastError 17357->17380 17361 7ffa668b3280 __GSHandlerCheck 8 API calls 17358->17361 17359->17358 17360 7ffa668ca33e WriteFile 17359->17360 17360->17359 17364 7ffa668ca3ea GetLastError 17360->17364 17363 7ffa668ca9f5 17361->17363 17362->17358 17367 7ffa668c9fbf WriteFile 17362->17367 17364->17358 17365 7ffa668ca726 WideCharToMultiByte 17368 7ffa668ca791 GetLastError 17365->17368 17365->17373 17366 7ffa668ca531 WriteFile 17369 7ffa668ca5dd GetLastError 17366->17369 17366->17374 17367->17357 17370 7ffa668ca050 GetLastError 17367->17370 17368->17358 17369->17358 17370->17357 17370->17358 17371 7ffa668ca7b0 WriteFile 17371->17373 17375 7ffa668ca857 GetLastError 17371->17375 17372->17357 17373->17358 17373->17365 17373->17371 17374->17358 17374->17366 17375->17373 17376->17358 17377->17357 17378 7ffa668ca103 GetLastError 17377->17378 17378->17358 17379->17357 17380->17358 17381 7ffa668c44e5 17385 7ffa668c445a __SehTransFilter 17381->17385 17382 7ffa668c47d7 17383 7ffa668c485b 17382->17383 17384 7ffa668bcf80 _inconsistency 36 API calls 17382->17384 17384->17383 17386 7ffa668c466c __SehTransFilter 17385->17386 17393 7ffa668c5180 17385->17393 17386->17382 17400 7ffa668c5bb0 17386->17400 17389 7ffa668c4727 17389->17382 17406 7ffa668be500 17389->17406 17394 7ffa668be500 __GetUnwindTryBlock 37 API calls 17393->17394 17395 7ffa668c51c1 17394->17395 17396 7ffa668c51f0 __SehTransFilter 17395->17396 17414 7ffa668c5970 17395->17414 17398 7ffa668bedc0 __SehTransFilter 9 API calls 17396->17398 17399 7ffa668c5259 17398->17399 17399->17385 17401 7ffa668c5bc8 17400->17401 17402 7ffa668c5bc6 17400->17402 17403 7ffa668bcf80 _inconsistency 36 API calls 17401->17403 17404 7ffa668bcf50 terminate 35 API calls 17402->17404 17405 7ffa668c5bda __SehTransFilter 17402->17405 17403->17402 17404->17405 17405->17389 17431 7ffa668c3b40 17406->17431 17409 7ffa668be5c2 RtlLookupFunctionEntry 17410 7ffa668be601 17409->17410 17411 7ffa668bedc0 RtlUnwindEx 17410->17411 17412 7ffa668b3280 __GSHandlerCheck 8 API calls 17411->17412 17413 7ffa668beee7 17412->17413 17413->17382 17415 7ffa668c5998 17414->17415 17418 7ffa668c55f0 17415->17418 17417 7ffa668c59d3 __SehTransFilter __AdjustPointer 17417->17396 17419 7ffa668c561e __SehTransFilter 17418->17419 17420 7ffa668c5765 17419->17420 17424 7ffa668c56fa _ValidateRead 17419->17424 17429 7ffa668c56aa __SehTransFilter __AdjustPointer 17419->17429 17421 7ffa668c5813 __SehTransFilter 17420->17421 17423 7ffa668c577a _ValidateRead 17420->17423 17426 7ffa668c584d _ValidateRead 17421->17426 17430 7ffa668c58c6 __SehTransFilter _ValidateExecute _ValidateRead 17421->17430 17422 7ffa668bcf80 _inconsistency 36 API calls 17422->17429 17425 7ffa668bcf80 _inconsistency 36 API calls 17423->17425 17423->17429 17424->17422 17424->17429 17425->17429 17427 7ffa668bcf80 _inconsistency 36 API calls 17426->17427 17426->17429 17427->17429 17428 7ffa668bcf80 _inconsistency 36 API calls 17428->17429 17429->17417 17430->17428 17430->17429 17434 7ffa668c3a60 17431->17434 17435 7ffa668c3a7d 17434->17435 17436 7ffa668c3a7b 17434->17436 17437 7ffa668bcf80 _inconsistency 36 API calls 17435->17437 17438 7ffa668bcf80 _inconsistency 36 API calls 17436->17438 17439 7ffa668be539 17436->17439 17437->17436 17438->17439 17439->17409 17439->17410 17444 7ffa668c12e3 LoadLibraryW 17445 7ffa668c1304 GetProcAddress 17444->17445 17453 7ffa668c12fd 17444->17453 17446 7ffa668c132a 7 API calls 17445->17446 17445->17453 17448 7ffa668c13d5 17446->17448 17449 7ffa668c13b3 GetProcAddress EncodePointer 17446->17449 17447 7ffa668b3280 __GSHandlerCheck 8 API calls 17450 7ffa668c157a 17447->17450 17451 7ffa668c13f9 DecodePointer DecodePointer 17448->17451 17454 7ffa668c1428 DecodePointer 17448->17454 17449->17448 17451->17454 17453->17447 17454->17453 17455 7ffa668b7ae3 17458 7ffa668b7af3 17455->17458 17456 7ffa668b7ce0 SetHandleCount 17464 7ffa668b7c74 17456->17464 17457 7ffa668b7c7b 17457->17456 17458->17456 17458->17457 17459 7ffa668b7b95 GetStdHandle 17458->17459 17459->17457 17460 7ffa668b7bb9 17459->17460 17460->17457 17461 7ffa668b7bc8 GetFileType 17460->17461 17461->17457 17462 7ffa668b7beb InitializeCriticalSectionAndSpinCount 17461->17462 17462->17457 17462->17464 18343 7ffa668bc7e9 18344 7ffa668bc90c EncodePointer EncodePointer 18343->18344 18347 7ffa668bc80d 18343->18347 18345 7ffa668bc8ca 18344->18345 18346 7ffa668bc872 18346->18345 18349 7ffa668b4a00 _realloc_dbg 30 API calls 18346->18349 18350 7ffa668bc8ce EncodePointer 18346->18350 18347->18346 18352 7ffa668b4a00 18347->18352 18351 7ffa668bc8bd 18349->18351 18350->18344 18351->18345 18351->18350 18353 7ffa668b4a22 18352->18353 18358 7ffa668b4a70 18353->18358 18355 7ffa668b4a4c 18369 7ffa668b9360 LeaveCriticalSection 18355->18369 18357 7ffa668b4a5b 18357->18346 18360 7ffa668b4ad4 _realloc_dbg 18358->18360 18368 7ffa668b4aae _calloc_dbg_impl 18358->18368 18359 7ffa668b6380 _CrtIsValidHeapPointer HeapValidate 18363 7ffa668b4e2c 18359->18363 18360->18359 18360->18368 18361 7ffa668b4f64 18370 7ffa668bbc30 18361->18370 18362 7ffa668b4f90 18385 7ffa668bba60 18362->18385 18363->18361 18363->18362 18363->18368 18366 7ffa668b4fa6 18367 7ffa668b4fba HeapSize 18366->18367 18366->18368 18367->18368 18368->18355 18369->18357 18371 7ffa668bbc50 18370->18371 18372 7ffa668bbc5f 18370->18372 18396 7ffa668babf0 18371->18396 18374 7ffa668bbc67 18372->18374 18379 7ffa668bbc78 18372->18379 18376 7ffa668bc020 _free_base 2 API calls 18374->18376 18375 7ffa668bbcba 18378 7ffa668babb0 _callnewh DecodePointer 18375->18378 18384 7ffa668bbc5a _get_errno_from_oserr 18376->18384 18377 7ffa668bbc9a HeapReAlloc 18377->18379 18378->18384 18379->18375 18379->18377 18380 7ffa668bbce4 18379->18380 18382 7ffa668babb0 _callnewh DecodePointer 18379->18382 18383 7ffa668bbd1f GetLastError 18379->18383 18381 7ffa668bbcee GetLastError 18380->18381 18380->18384 18381->18384 18382->18379 18383->18384 18384->18368 18386 7ffa668bba76 18385->18386 18388 7ffa668bbb07 18386->18388 18389 7ffa668bbacc 18386->18389 18387 7ffa668bbb32 HeapSize HeapReAlloc 18391 7ffa668bbb74 18387->18391 18393 7ffa668bbb00 _get_errno_from_oserr 18387->18393 18388->18387 18388->18393 18390 7ffa668bbd70 _invalid_parameter 17 API calls 18389->18390 18390->18393 18392 7ffa668bbba0 GetLastError 18391->18392 18402 7ffa668bbbd0 HeapQueryInformation 18391->18402 18392->18393 18393->18366 18397 7ffa668bac4d 18396->18397 18399 7ffa668bac0a 18396->18399 18398 7ffa668babb0 _callnewh DecodePointer 18397->18398 18401 7ffa668bac21 18398->18401 18400 7ffa668babb0 _callnewh DecodePointer 18399->18400 18399->18401 18400->18399 18401->18384 18403 7ffa668bbb90 18402->18403 18403->18392 18403->18393 18404 7ffa668ba7e9 18405 7ffa668ba7f9 18404->18405 18406 7ffa668ba80a 18405->18406 18407 7ffa668b3280 __GSHandlerCheck 8 API calls 18405->18407 18408 7ffa668baa30 18407->18408 18409 7ffa668c75e9 18412 7ffa668c75fb 18409->18412 18414 7ffa668c75f4 18409->18414 18410 7ffa668b3280 __GSHandlerCheck 8 API calls 18411 7ffa668c7d85 18410->18411 18413 7ffa668bbd70 _invalid_parameter 17 API calls 18412->18413 18413->18414 18414->18410 17469 7ffa668b70e6 17470 7ffa668b7090 _exit 33 API calls 17469->17470 17471 7ffa668b70f0 17470->17471 18415 7ffa668cbfde 18425 7ffa668cc00c 18415->18425 18416 7ffa668ccc93 18419 7ffa668bbd70 _invalid_parameter 17 API calls 18416->18419 18421 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 18416->18421 18417 7ffa668cb99c 18417->18416 18422 7ffa668cbada 18417->18422 18418 7ffa668cb530 wctomb_s 19 API calls 18418->18425 18419->18421 18420 7ffa668b3280 __GSHandlerCheck 8 API calls 18423 7ffa668ccd90 18420->18423 18421->18420 18424 7ffa668bbd70 _invalid_parameter 17 API calls 18422->18424 18424->18421 18425->18417 18425->18418 17499 7ffa668b66da 17500 7ffa668b6725 17499->17500 17502 7ffa668b6745 17499->17502 17500->17502 17505 7ffa668b9a70 17500->17505 17501 7ffa668b677f 17502->17501 17504 7ffa668b9b10 __updatetmbcinfo LeaveCriticalSection 17502->17504 17504->17501 17507 7ffa668b9a79 _updatetlocinfoEx_nolock 17505->17507 17506 7ffa668b9ad8 17506->17502 17507->17506 17509 7ffa668b9360 LeaveCriticalSection 17507->17509 17509->17506 18429 7ffa668cade0 18434 7ffa668cfee0 18429->18434 18432 7ffa668cadf9 18435 7ffa668cff00 _fflush_nolock 25 API calls 18434->18435 18436 7ffa668cade9 18435->18436 18436->18432 18437 7ffa668cfc70 18436->18437 18439 7ffa668cfc86 18437->18439 18438 7ffa668cfd59 18455 7ffa668b9360 LeaveCriticalSection 18438->18455 18439->18438 18443 7ffa668cfd09 DeleteCriticalSection 18439->18443 18444 7ffa668d0580 18439->18444 18441 7ffa668cfd63 18441->18432 18443->18439 18445 7ffa668d0599 18444->18445 18446 7ffa668d062a 18445->18446 18448 7ffa668d05ef 18445->18448 18452 7ffa668d0623 18446->18452 18456 7ffa668cae10 18446->18456 18450 7ffa668bbd70 _invalid_parameter 17 API calls 18448->18450 18449 7ffa668d0651 18460 7ffa668d0680 18449->18460 18450->18452 18452->18439 18453 7ffa668d065c 18471 7ffa668caee0 18453->18471 18455->18441 18457 7ffa668cae77 EnterCriticalSection 18456->18457 18458 7ffa668cae27 18456->18458 18459 7ffa668cae3b 18457->18459 18458->18457 18458->18459 18459->18449 18461 7ffa668d0699 18460->18461 18462 7ffa668d06ef 18461->18462 18463 7ffa668d072d 18461->18463 18466 7ffa668bbd70 _invalid_parameter 17 API calls 18462->18466 18464 7ffa668d0723 18463->18464 18465 7ffa668cfdf0 _fflush_nolock 17 API calls 18463->18465 18464->18453 18467 7ffa668d0752 18465->18467 18466->18464 18468 7ffa668cafb0 _fflush_nolock 17 API calls 18467->18468 18469 7ffa668d076a 18468->18469 18477 7ffa668d0a20 18469->18477 18472 7ffa668caf47 LeaveCriticalSection 18471->18472 18473 7ffa668caef7 18471->18473 18475 7ffa668caf45 18472->18475 18473->18472 18474 7ffa668caf0b 18473->18474 18513 7ffa668b9360 LeaveCriticalSection 18474->18513 18475->18452 18478 7ffa668d0a53 18477->18478 18479 7ffa668d0a33 __doserrno 18477->18479 18480 7ffa668d0abc __doserrno 18478->18480 18482 7ffa668d0b05 18478->18482 18479->18464 18483 7ffa668bbd70 _invalid_parameter 17 API calls 18480->18483 18481 7ffa668d0bd2 18484 7ffa668cfae0 _fflush_nolock 3 API calls 18481->18484 18482->18481 18486 7ffa668d0b89 __doserrno 18482->18486 18483->18479 18485 7ffa668d0bdb 18484->18485 18489 7ffa668d0c13 18485->18489 18491 7ffa668d0c80 18485->18491 18488 7ffa668bbd70 _invalid_parameter 17 API calls 18486->18488 18488->18479 18504 7ffa668cfbc0 LeaveCriticalSection 18489->18504 18492 7ffa668cf900 _fflush_nolock 17 API calls 18491->18492 18494 7ffa668d0c91 18492->18494 18493 7ffa668d0d05 18505 7ffa668cf7d0 18493->18505 18494->18493 18496 7ffa668cf900 _fflush_nolock 17 API calls 18494->18496 18503 7ffa668d0ce5 18494->18503 18498 7ffa668d0cd6 18496->18498 18497 7ffa668cf900 _fflush_nolock 17 API calls 18499 7ffa668d0cf8 CloseHandle 18497->18499 18500 7ffa668cf900 _fflush_nolock 17 API calls 18498->18500 18499->18493 18501 7ffa668d0d0f GetLastError 18499->18501 18500->18503 18501->18493 18502 7ffa668d0d22 _dosmaperr 18502->18489 18503->18493 18503->18497 18504->18479 18506 7ffa668cf7e3 18505->18506 18507 7ffa668cf878 __doserrno 18505->18507 18506->18507 18508 7ffa668cf87a SetStdHandle 18506->18508 18509 7ffa668cf86a 18506->18509 18507->18502 18508->18507 18510 7ffa668cf889 SetStdHandle 18509->18510 18511 7ffa668cf871 18509->18511 18510->18507 18511->18507 18512 7ffa668cf898 SetStdHandle 18511->18512 18512->18507 18513->18475 18523 7ffa668d13e0 18524 7ffa668caee0 2 API calls 18523->18524 18525 7ffa668d13f2 18524->18525 16600 7ffa668b7de0 16601 7ffa668b7ded 16600->16601 16604 7ffa668b7df2 std::exception::_Copy_str _calloc_dbg 16600->16604 16602 7ffa668baa40 __initmbctable 24 API calls 16601->16602 16602->16604 16603 7ffa668b7e0e 16604->16603 16607 7ffa668bd490 16604->16607 16617 7ffa668b7ff0 16604->16617 16608 7ffa668bd4b1 16607->16608 16609 7ffa668bd512 16608->16609 16611 7ffa668bd550 _calloc_dbg_impl 16608->16611 16610 7ffa668bbd70 _invalid_parameter 17 API calls 16609->16610 16613 7ffa668bd546 _calloc_dbg_impl 16610->16613 16612 7ffa668bd63e 16611->16612 16614 7ffa668bd67c _calloc_dbg_impl 16611->16614 16615 7ffa668bbd70 _invalid_parameter 17 API calls 16612->16615 16613->16604 16614->16613 16616 7ffa668bbd70 _invalid_parameter 17 API calls 16614->16616 16615->16613 16616->16613 16618 7ffa668b8010 16617->16618 16619 7ffa668b800e 16617->16619 16620 7ffa668bbe00 _invalid_parameter 16 API calls 16618->16620 16619->16604 16620->16619 17510 7ffa668c14e1 17511 7ffa668c1520 DecodePointer 17510->17511 17512 7ffa668c14ef DecodePointer 17510->17512 17513 7ffa668c1540 17511->17513 17512->17511 17515 7ffa668c150f 17512->17515 17514 7ffa668b3280 __GSHandlerCheck 8 API calls 17513->17514 17516 7ffa668c157a 17514->17516 17515->17511 16626 7ffa668b35e1 16627 7ffa668b35f1 16626->16627 16630 7ffa668b35ea 16626->16630 16627->16630 16632 7ffa668b12b0 16627->16632 16631 7ffa668b12b0 14 API calls 16631->16630 16633 7ffa668b12de CoLoadLibrary 16632->16633 16640 7ffa668b2f8c 16632->16640 16635 7ffa668b2f2e VirtualAlloc RtlAllocateHeap 16633->16635 16636 7ffa668b2f0f MessageBoxA ExitProcess 16633->16636 16634 7ffa668b3280 __GSHandlerCheck 8 API calls 16637 7ffa668b30ff 16634->16637 16638 7ffa668b2f73 _calloc_dbg_impl 16635->16638 16635->16640 16637->16630 16637->16631 16639 7ffa668b2f83 RtlDeleteBoundaryDescriptor 16638->16639 16639->16640 16640->16634 17517 7ffa668c48e0 17518 7ffa668c48f7 std::bad_exception::~bad_exception 17517->17518 17519 7ffa668c490c 17518->17519 17521 7ffa668cd710 17518->17521 17522 7ffa668cd721 17521->17522 17523 7ffa668cd726 17521->17523 17522->17519 17525 7ffa668b9360 LeaveCriticalSection 17523->17525 17525->17522 18535 7ffa668b3fe1 18536 7ffa668b3fea SetLastError 18535->18536 18537 7ffa668c5de0 18538 7ffa668b3170 __GSHandlerCheck 8 API calls 18537->18538 18539 7ffa668c5e34 18538->18539 18540 7ffa668c5e86 18539->18540 18542 7ffa668b3870 18539->18542 18543 7ffa668b39db __SehTransFilter 18542->18543 18544 7ffa668b38de __SehTransFilter 18542->18544 18543->18540 18544->18543 18545 7ffa668b3a71 RtlUnwindEx 18544->18545 18545->18543 18546 7ffa668c0215 18547 7ffa668c0231 18546->18547 18553 7ffa668c0302 18546->18553 18617 7ffa668c8c80 18547->18617 18550 7ffa668c0489 18552 7ffa668c2d80 17 API calls 18550->18552 18551 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18555 7ffa668c027e OutputDebugStringW 18551->18555 18556 7ffa668c04a3 18552->18556 18554 7ffa668c040d 18553->18554 18624 7ffa668c8c30 18553->18624 18554->18550 18557 7ffa668c1640 17 API calls 18554->18557 18558 7ffa668c0296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 18555->18558 18559 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18556->18559 18560 7ffa668c045c 18557->18560 18569 7ffa668c02f2 18558->18569 18562 7ffa668c04d0 18559->18562 18564 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18560->18564 18565 7ffa668c053d 18562->18565 18566 7ffa668c2d80 17 API calls 18562->18566 18571 7ffa668c0583 18562->18571 18564->18550 18567 7ffa668c2d80 17 API calls 18565->18567 18572 7ffa668c0510 18566->18572 18568 7ffa668c0556 18567->18568 18573 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18568->18573 18574 7ffa668b3280 __GSHandlerCheck 8 API calls 18569->18574 18570 7ffa668c0357 18575 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18570->18575 18576 7ffa668c03af 18570->18576 18627 7ffa668c1590 18571->18627 18577 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18572->18577 18573->18571 18578 7ffa668c0cae 18574->18578 18575->18576 18576->18554 18579 7ffa668c1640 17 API calls 18576->18579 18577->18565 18581 7ffa668c03e0 18579->18581 18582 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18581->18582 18582->18554 18583 7ffa668c05fa 18584 7ffa668c0652 18583->18584 18585 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18583->18585 18586 7ffa668c1640 17 API calls 18584->18586 18589 7ffa668c06b0 18584->18589 18585->18584 18587 7ffa668c0683 18586->18587 18588 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18587->18588 18588->18589 18590 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18589->18590 18591 7ffa668c0769 18590->18591 18592 7ffa668bd490 std::exception::_Copy_str 17 API calls 18591->18592 18603 7ffa668c07bd 18591->18603 18593 7ffa668c0790 18592->18593 18594 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18593->18594 18594->18603 18595 7ffa668c0905 18595->18569 18596 7ffa668c0a26 18595->18596 18600 7ffa668c09a4 GetFileType 18595->18600 18597 7ffa668c0ba5 18596->18597 18598 7ffa668c0b97 OutputDebugStringW 18596->18598 18597->18569 18602 7ffa668c0c23 18597->18602 18605 7ffa668c8c80 _itow_s 17 API calls 18597->18605 18598->18597 18601 7ffa668c09d0 18600->18601 18607 7ffa668c09ce 18600->18607 18604 7ffa668c09dd WriteConsoleW 18601->18604 18631 7ffa668bb470 18602->18631 18603->18595 18630 7ffa668b9360 LeaveCriticalSection 18603->18630 18604->18596 18606 7ffa668c0a2b GetLastError 18604->18606 18608 7ffa668c0bf6 18605->18608 18606->18596 18606->18607 18609 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18607->18609 18610 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18608->18610 18612 7ffa668c0ab5 18609->18612 18610->18602 18613 7ffa668c0b26 WriteFile 18612->18613 18615 7ffa668c0ad0 18612->18615 18613->18596 18616 7ffa668c0add WriteFile 18615->18616 18616->18596 18618 7ffa668c8ca6 18617->18618 18619 7ffa668c8cd3 18617->18619 18618->18619 18620 7ffa668c8cad 18618->18620 18621 7ffa668c8d00 _itow_s 17 API calls 18619->18621 18657 7ffa668c8d00 18620->18657 18623 7ffa668c0251 18621->18623 18623->18551 18673 7ffa668c86b0 18624->18673 18626 7ffa668c8c74 18626->18570 18628 7ffa668c86b0 _wcsftime_l 17 API calls 18627->18628 18629 7ffa668c15de 18628->18629 18629->18583 18630->18595 18632 7ffa668bb48d 18631->18632 18633 7ffa668bb4ce GetModuleFileNameW 18632->18633 18652 7ffa668bb4c4 18632->18652 18634 7ffa668bb4f2 18633->18634 18639 7ffa668bb538 18633->18639 18636 7ffa668c1640 17 API calls 18634->18636 18635 7ffa668b3280 __GSHandlerCheck 8 API calls 18637 7ffa668bba58 18635->18637 18638 7ffa668bb50b 18636->18638 18637->18569 18640 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18638->18640 18641 7ffa668c0fd0 17 API calls 18639->18641 18644 7ffa668bb5f2 18639->18644 18640->18639 18642 7ffa668bb5c5 18641->18642 18643 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18642->18643 18643->18644 18645 7ffa668c1590 _snwprintf_s 17 API calls 18644->18645 18646 7ffa668bb940 18645->18646 18647 7ffa668bb998 18646->18647 18648 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18646->18648 18649 7ffa668c1640 17 API calls 18647->18649 18653 7ffa668bb9f6 18647->18653 18648->18647 18650 7ffa668bb9c9 18649->18650 18651 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 18650->18651 18651->18653 18652->18635 18653->18652 18654 7ffa668bcff0 terminate 34 API calls 18653->18654 18655 7ffa668bba2b 18654->18655 18656 7ffa668b7090 _exit 33 API calls 18655->18656 18656->18652 18658 7ffa668c8d25 18657->18658 18659 7ffa668c8db9 18658->18659 18660 7ffa668c8d7b 18658->18660 18662 7ffa668c8e1a 18659->18662 18665 7ffa668c8e58 _calloc_dbg_impl 18659->18665 18661 7ffa668bbd70 _invalid_parameter 17 API calls 18660->18661 18670 7ffa668c8daf 18661->18670 18663 7ffa668bbd70 _invalid_parameter 17 API calls 18662->18663 18663->18670 18664 7ffa668c8f5d 18666 7ffa668bbd70 _invalid_parameter 17 API calls 18664->18666 18665->18664 18667 7ffa668c8f9b 18665->18667 18666->18670 18668 7ffa668c900e 18667->18668 18671 7ffa668c904c 18667->18671 18669 7ffa668bbd70 _invalid_parameter 17 API calls 18668->18669 18669->18670 18670->18623 18671->18670 18672 7ffa668bbd70 _invalid_parameter 17 API calls 18671->18672 18672->18670 18674 7ffa668c86e6 18673->18674 18675 7ffa668c873c 18674->18675 18677 7ffa668c877a 18674->18677 18676 7ffa668bbd70 _invalid_parameter 17 API calls 18675->18676 18685 7ffa668c8770 _calloc_dbg_impl 18676->18685 18678 7ffa668c880e 18677->18678 18679 7ffa668c884c 18677->18679 18677->18685 18682 7ffa668bbd70 _invalid_parameter 17 API calls 18678->18682 18680 7ffa668c8992 18679->18680 18681 7ffa668c8862 18679->18681 18684 7ffa668c8350 _wcsftime_l 17 API calls 18680->18684 18688 7ffa668c8350 18681->18688 18682->18685 18686 7ffa668c88b1 _calloc_dbg_impl 18684->18686 18685->18626 18686->18685 18687 7ffa668bbd70 _invalid_parameter 17 API calls 18686->18687 18687->18685 18689 7ffa668c839b 18688->18689 18690 7ffa668c83f1 18689->18690 18692 7ffa668c842f 18689->18692 18691 7ffa668bbd70 _invalid_parameter 17 API calls 18690->18691 18694 7ffa668c8425 18691->18694 18693 7ffa668bbd70 _invalid_parameter 17 API calls 18692->18693 18692->18694 18693->18694 18694->18686 18695 7ffa668bae14 18696 7ffa668bb390 18695->18696 18697 7ffa668b3280 __GSHandlerCheck 8 API calls 18696->18697 18698 7ffa668bb3a0 18697->18698 18699 7ffa668b7816 18700 7ffa668b7826 _calloc_dbg 18699->18700 18702 7ffa668b7a32 InitializeCriticalSectionAndSpinCount 18700->18702 18703 7ffa668b7a19 GetFileType 18700->18703 18705 7ffa668b7ab9 18700->18705 18701 7ffa668b7ce0 SetHandleCount 18711 7ffa668b7aaf 18701->18711 18702->18705 18702->18711 18703->18702 18703->18705 18704 7ffa668b7b95 GetStdHandle 18706 7ffa668b7bb9 18704->18706 18707 7ffa668b7c7b 18704->18707 18705->18701 18705->18704 18705->18707 18706->18707 18708 7ffa668b7bc8 GetFileType 18706->18708 18707->18701 18708->18707 18709 7ffa668b7beb InitializeCriticalSectionAndSpinCount 18708->18709 18709->18707 18709->18711 18712 7ffa668cd410 18717 7ffa668cd3e0 18712->18717 18715 7ffa668cd43c 18716 7ffa668cd710 _Ref_count LeaveCriticalSection 18716->18715 18720 7ffa668d0070 18717->18720 18723 7ffa668d0083 _free_nolock 18720->18723 18722 7ffa668cd402 18722->18715 18722->18716 18724 7ffa668b9360 LeaveCriticalSection 18723->18724 18724->18722 16283 7ffa668b3110 16286 7ffa668b11e0 16283->16286 16287 7ffa668b11f8 ExitProcess 16286->16287 18725 7ffa668c2c10 18726 7ffa668c2c53 18725->18726 18727 7ffa668c2c24 _updatetlocinfoEx_nolock 18725->18727 18729 7ffa668b9360 LeaveCriticalSection 18727->18729 18729->18726 17576 7ffa668cc30d 17577 7ffa668cc31a get_int64_arg _get_printf_count_output 17576->17577 17578 7ffa668cc39d 17577->17578 17589 7ffa668cc3f2 17577->17589 17579 7ffa668bbd70 _invalid_parameter 17 API calls 17578->17579 17586 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 17579->17586 17580 7ffa668ccc93 17585 7ffa668bbd70 _invalid_parameter 17 API calls 17580->17585 17580->17586 17581 7ffa668b3280 __GSHandlerCheck 8 API calls 17583 7ffa668ccd90 17581->17583 17582 7ffa668cb99c 17582->17580 17587 7ffa668cbada 17582->17587 17584 7ffa668cb530 wctomb_s 19 API calls 17584->17589 17585->17586 17586->17581 17588 7ffa668bbd70 _invalid_parameter 17 API calls 17587->17588 17588->17586 17589->17582 17589->17584 18730 7ffa668c6203 18732 7ffa668c616e _CrtMemDumpAllObjectsSince wcsxfrm 18730->18732 18731 7ffa668c6238 MultiByteToWideChar 18733 7ffa668c61c8 _LocaleUpdate::~_LocaleUpdate 18731->18733 18732->18731 18732->18733 17590 7ffa668b3909 17592 7ffa668b3913 __SehTransFilter 17590->17592 17591 7ffa668b39db __SehTransFilter 17592->17591 17593 7ffa668b3a71 RtlUnwindEx 17592->17593 17593->17591 18734 7ffa668b3409 18735 7ffa668b3e00 3 API calls 18734->18735 18736 7ffa668b340e 18735->18736 18739 7ffa668b88d0 HeapDestroy 18736->18739 18738 7ffa668b3413 18739->18738 18740 7ffa668d0204 18742 7ffa668d023d 18740->18742 18741 7ffa668d028d 18742->18741 18743 7ffa668cab10 17 API calls 18742->18743 18744 7ffa668d0326 18742->18744 18743->18744 18744->18741 18745 7ffa668c9290 23 API calls 18744->18745 18745->18741 18751 7ffa668d1200 18752 7ffa668bed30 _FindAndUnlinkFrame 36 API calls 18751->18752 18753 7ffa668d1212 _IsExceptionObjectToBeDestroyed __SehTransFilter 18752->18753 18754 7ffa668b53fb 18755 7ffa668b541d _realloc_dbg 18754->18755 18756 7ffa668b6380 _CrtIsValidHeapPointer HeapValidate 18755->18756 18757 7ffa668b5421 18755->18757 18758 7ffa668b54de _calloc_dbg_impl _realloc_dbg 18756->18758 18759 7ffa668bc020 _free_base 2 API calls 18758->18759 18759->18757 17615 7ffa668ce2fc 17616 7ffa668ce309 get_int64_arg _get_printf_count_output 17615->17616 17617 7ffa668ce38c 17616->17617 17618 7ffa668ce3e1 17616->17618 17622 7ffa668bbd70 _invalid_parameter 17 API calls 17617->17622 17619 7ffa668ceadf 17618->17619 17620 7ffa668ceec0 25 API calls 17618->17620 17631 7ffa668cda75 17618->17631 17621 7ffa668cef10 25 API calls 17619->17621 17620->17619 17623 7ffa668ceafd 17621->17623 17627 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 17622->17627 17624 7ffa668ceb33 17623->17624 17628 7ffa668ceec0 25 API calls 17623->17628 17625 7ffa668cec29 17624->17625 17639 7ffa668ceb49 _CrtMemDumpAllObjectsSince 17624->17639 17626 7ffa668cef10 25 API calls 17625->17626 17629 7ffa668cebda 17626->17629 17630 7ffa668b3280 __GSHandlerCheck 8 API calls 17627->17630 17628->17624 17629->17631 17635 7ffa668ceec0 25 API calls 17629->17635 17633 7ffa668ced9e 17630->17633 17632 7ffa668ceca1 17631->17632 17636 7ffa668cdbb5 17631->17636 17632->17627 17634 7ffa668bbd70 _invalid_parameter 17 API calls 17632->17634 17634->17627 17635->17631 17637 7ffa668bbd70 _invalid_parameter 17 API calls 17636->17637 17637->17627 17638 7ffa668cf000 wcsxfrm 2 API calls 17638->17639 17639->17629 17639->17638 17640 7ffa668cee40 25 API calls 17639->17640 17640->17639 18766 7ffa668b6c32 18767 7ffa668b6c3c 18766->18767 18768 7ffa668b6e25 _LocaleUpdate::~_LocaleUpdate 18767->18768 18769 7ffa668b6c7a _CrtMemDumpAllObjectsSince 18767->18769 18770 7ffa668b3280 __GSHandlerCheck 8 API calls 18768->18770 18772 7ffa668bc260 _CrtMemDumpAllObjectsSince_stat 3 API calls 18769->18772 18773 7ffa668b6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 18769->18773 18771 7ffa668b6e89 18770->18771 18772->18773 18774 7ffa668bc0c0 _swprintf_p 17 API calls 18773->18774 18776 7ffa668b6dc7 18774->18776 18775 7ffa668b6e12 18776->18775 18777 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 18776->18777 18777->18775 16208 7ffa668b3433 16209 7ffa668b3437 16208->16209 16213 7ffa668b3446 16208->16213 16216 7ffa668b7d00 16209->16216 16218 7ffa668b7d0e 16216->16218 16217 7ffa668b343c 16220 7ffa668b3e00 16217->16220 16218->16217 16219 7ffa668b7d87 DeleteCriticalSection 16218->16219 16219->16218 16221 7ffa668b3e23 16220->16221 16222 7ffa668b3e0d FlsFree 16220->16222 16226 7ffa668b90b0 16221->16226 16222->16221 16225 7ffa668b88d0 HeapDestroy 16225->16213 16229 7ffa668b90be 16226->16229 16227 7ffa668b90fd DeleteCriticalSection 16227->16229 16228 7ffa668b3441 16228->16225 16229->16227 16230 7ffa668b914d 16229->16230 16230->16228 16231 7ffa668b9196 DeleteCriticalSection 16230->16231 16231->16230 17641 7ffa668c9939 17642 7ffa668c9951 __doserrno 17641->17642 17643 7ffa668bbd70 _invalid_parameter 17 API calls 17642->17643 17644 7ffa668c99d7 17643->17644 17645 7ffa668b3280 __GSHandlerCheck 8 API calls 17644->17645 17646 7ffa668ca9f5 17645->17646 18787 7ffa668cc435 18788 7ffa668cc479 _CrtMemDumpAllObjectsSince 18787->18788 18789 7ffa668cc598 DecodePointer 18788->18789 18790 7ffa668cc60d _CrtMemDumpAllObjectsSince 18789->18790 18791 7ffa668cc62b DecodePointer 18790->18791 18792 7ffa668cc652 _CrtMemDumpAllObjectsSince 18790->18792 18791->18792 18793 7ffa668cc676 DecodePointer 18792->18793 18796 7ffa668cc69d std::exception::_Copy_str 18792->18796 18793->18796 18794 7ffa668ccc93 18798 7ffa668bbd70 _invalid_parameter 17 API calls 18794->18798 18800 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 18794->18800 18795 7ffa668cb99c 18795->18794 18801 7ffa668cbada 18795->18801 18796->18795 18797 7ffa668cb530 wctomb_s 19 API calls 18796->18797 18797->18796 18798->18800 18799 7ffa668b3280 __GSHandlerCheck 8 API calls 18802 7ffa668ccd90 18799->18802 18800->18799 18803 7ffa668bbd70 _invalid_parameter 17 API calls 18801->18803 18803->18800 17671 7ffa668bb12b 17672 7ffa668bb14c 17671->17672 17673 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 17672->17673 17674 7ffa668bb2e0 17672->17674 17673->17674 17675 7ffa668bb33e 17674->17675 17676 7ffa668bd490 std::exception::_Copy_str 17 API calls 17674->17676 17687 7ffa668c0cc0 17675->17687 17678 7ffa668bb311 17676->17678 17680 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 17678->17680 17680->17675 17681 7ffa668bb37d 17684 7ffa668b3280 __GSHandlerCheck 8 API calls 17681->17684 17682 7ffa668bcff0 terminate 34 API calls 17683 7ffa668bb373 17682->17683 17685 7ffa668b7090 _exit 33 API calls 17683->17685 17686 7ffa668bb3a0 17684->17686 17685->17681 17705 7ffa668b3d00 RtlEncodePointer 17687->17705 17689 7ffa668c0cf6 17690 7ffa668c0e15 17689->17690 17691 7ffa668c0d23 LoadLibraryW 17689->17691 17693 7ffa668c0e39 DecodePointer DecodePointer 17690->17693 17702 7ffa668c0e68 17690->17702 17692 7ffa668c0d44 GetProcAddress 17691->17692 17703 7ffa668c0d3d 17691->17703 17695 7ffa668c0d6a 7 API calls 17692->17695 17692->17703 17693->17702 17694 7ffa668c0ec8 17696 7ffa668c0f60 DecodePointer 17694->17696 17695->17690 17699 7ffa668c0df3 GetProcAddress EncodePointer 17695->17699 17696->17703 17697 7ffa668c0f0d 17697->17696 17704 7ffa668c0f2f DecodePointer 17697->17704 17698 7ffa668c0eed DecodePointer 17698->17697 17699->17690 17700 7ffa668b3280 __GSHandlerCheck 8 API calls 17701 7ffa668bb358 17700->17701 17701->17681 17701->17682 17702->17694 17702->17697 17702->17698 17703->17700 17704->17694 17704->17696 17705->17689 18804 7ffa668cd830 18805 7ffa668cd8aa 18804->18805 18806 7ffa668cd926 18805->18806 18809 7ffa668cd97b 18805->18809 18807 7ffa668bbd70 _invalid_parameter 17 API calls 18806->18807 18812 7ffa668cd95a _LocaleUpdate::~_LocaleUpdate 18807->18812 18808 7ffa668cd9ee 18810 7ffa668bbd70 _invalid_parameter 17 API calls 18808->18810 18809->18808 18816 7ffa668cda43 18809->18816 18810->18812 18811 7ffa668b3280 __GSHandlerCheck 8 API calls 18813 7ffa668ced9e 18811->18813 18812->18811 18814 7ffa668ceca1 18814->18812 18815 7ffa668bbd70 _invalid_parameter 17 API calls 18814->18815 18815->18812 18816->18814 18817 7ffa668cdbb5 18816->18817 18818 7ffa668bbd70 _invalid_parameter 17 API calls 18817->18818 18818->18812 16288 7ffa668b3d30 16306 7ffa668b7540 16288->16306 16293 7ffa668b3d42 16295 7ffa668b3e00 3 API calls 16293->16295 16294 7ffa668b3d4e FlsAlloc 16296 7ffa668b3d73 _calloc_dbg 16294->16296 16297 7ffa668b3d6a 16294->16297 16298 7ffa668b3d47 16295->16298 16300 7ffa668b3da4 FlsSetValue 16296->16300 16301 7ffa668b3db9 16296->16301 16299 7ffa668b3e00 3 API calls 16297->16299 16299->16298 16300->16301 16302 7ffa668b3dc2 16300->16302 16303 7ffa668b3e00 3 API calls 16301->16303 16315 7ffa668b3e30 16302->16315 16303->16298 16321 7ffa668b3d00 RtlEncodePointer 16306->16321 16308 7ffa668b7549 _initp_misc_winsig 16322 7ffa668bcf20 EncodePointer 16308->16322 16310 7ffa668b3d39 16311 7ffa668b8fe0 16310->16311 16314 7ffa668b8ff6 16311->16314 16312 7ffa668b3d3e 16312->16293 16312->16294 16313 7ffa668b9022 InitializeCriticalSectionAndSpinCount 16313->16312 16313->16314 16314->16312 16314->16313 16316 7ffa668b3ead 16315->16316 16323 7ffa668b9360 LeaveCriticalSection 16316->16323 16318 7ffa668b3ec7 _updatetlocinfoEx_nolock 16324 7ffa668b9360 LeaveCriticalSection 16318->16324 16320 7ffa668b3dce GetCurrentThreadId 16320->16298 16321->16308 16322->16310 16323->16318 16324->16320 17706 7ffa668b3130 17709 7ffa668b3170 17706->17709 17710 7ffa668b31ac 17709->17710 17711 7ffa668b3280 __GSHandlerCheck 8 API calls 17710->17711 17712 7ffa668b3160 17711->17712 18819 7ffa668be830 18820 7ffa668be857 18819->18820 18821 7ffa668c3cc0 __SehTransFilter 39 API calls 18820->18821 18822 7ffa668be8e3 18821->18822 17713 7ffa668cff2d 17714 7ffa668cff37 17713->17714 17715 7ffa668d0042 17714->17715 17718 7ffa668cff47 17714->17718 17741 7ffa668b9360 LeaveCriticalSection 17715->17741 17716 7ffa668d003d 17718->17716 17728 7ffa668cae90 17718->17728 17719 7ffa668d004c 17721 7ffa668cff97 17722 7ffa668cffd0 17721->17722 17724 7ffa668cffe1 17721->17724 17725 7ffa668cffbb 17721->17725 17723 7ffa668caf60 _unlock_file2 2 API calls 17722->17723 17723->17716 17724->17722 17727 7ffa668cfd70 _fflush_nolock 25 API calls 17724->17727 17731 7ffa668cfd70 17725->17731 17727->17722 17729 7ffa668caec8 EnterCriticalSection 17728->17729 17730 7ffa668caea4 17728->17730 17729->17730 17730->17721 17732 7ffa668cfd81 17731->17732 17733 7ffa668cfd8a 17731->17733 17742 7ffa668cff00 17732->17742 17757 7ffa668cfdf0 17733->17757 17736 7ffa668cfd94 17737 7ffa668cafb0 _fflush_nolock 17 API calls 17736->17737 17740 7ffa668cfd88 17736->17740 17738 7ffa668cfdba 17737->17738 17761 7ffa668d07c0 17738->17761 17740->17722 17741->17719 17743 7ffa668cff22 17742->17743 17744 7ffa668cff47 17743->17744 17745 7ffa668d0042 17743->17745 17746 7ffa668d003d 17744->17746 17749 7ffa668cae90 _lock_file2 EnterCriticalSection 17744->17749 17777 7ffa668b9360 LeaveCriticalSection 17745->17777 17746->17740 17748 7ffa668d004c 17748->17740 17750 7ffa668cff97 17749->17750 17752 7ffa668cffbb 17750->17752 17754 7ffa668cffe1 17750->17754 17756 7ffa668cffd0 17750->17756 17751 7ffa668caf60 _unlock_file2 2 API calls 17751->17746 17753 7ffa668cfd70 _fflush_nolock 25 API calls 17752->17753 17753->17756 17755 7ffa668cfd70 _fflush_nolock 25 API calls 17754->17755 17754->17756 17755->17756 17756->17751 17758 7ffa668cfe1f 17757->17758 17760 7ffa668cfe5d 17757->17760 17759 7ffa668cafb0 _fflush_nolock 17 API calls 17758->17759 17758->17760 17759->17760 17760->17736 17762 7ffa668d07d3 17761->17762 17763 7ffa668d07e8 17761->17763 17762->17740 17764 7ffa668d0851 17763->17764 17770 7ffa668d088f 17763->17770 17765 7ffa668bbd70 _invalid_parameter 17 API calls 17764->17765 17765->17762 17766 7ffa668d0913 17771 7ffa668bbd70 _invalid_parameter 17 API calls 17766->17771 17767 7ffa668d0951 17768 7ffa668cfae0 _fflush_nolock 3 API calls 17767->17768 17769 7ffa668d095a 17768->17769 17772 7ffa668cf900 _fflush_nolock 17 API calls 17769->17772 17775 7ffa668d09ab __doserrno 17769->17775 17770->17766 17770->17767 17771->17762 17773 7ffa668d0992 FlushFileBuffers 17772->17773 17774 7ffa668d099f GetLastError 17773->17774 17773->17775 17774->17775 17778 7ffa668cfbc0 LeaveCriticalSection 17775->17778 17777->17748 17778->17762 18823 7ffa668b5a25 18824 7ffa668b5a37 18823->18824 18825 7ffa668bbd70 _invalid_parameter 17 API calls 18824->18825 18826 7ffa668b5aaf 18825->18826 17783 7ffa668b9328 17784 7ffa668b9336 EnterCriticalSection 17783->17784 17785 7ffa668b932c 17783->17785 17785->17784 18827 7ffa668ce424 18828 7ffa668ce469 _CrtMemDumpAllObjectsSince 18827->18828 18829 7ffa668ce588 DecodePointer 18828->18829 18830 7ffa668ce5fd _CrtMemDumpAllObjectsSince 18829->18830 18831 7ffa668ce61b DecodePointer 18830->18831 18832 7ffa668ce642 _CrtMemDumpAllObjectsSince 18830->18832 18831->18832 18833 7ffa668ce666 DecodePointer 18832->18833 18835 7ffa668ce68d std::exception::_Copy_str 18832->18835 18833->18835 18834 7ffa668ceadf 18837 7ffa668cef10 25 API calls 18834->18837 18835->18834 18836 7ffa668ceec0 25 API calls 18835->18836 18844 7ffa668cda75 18835->18844 18836->18834 18838 7ffa668ceafd 18837->18838 18839 7ffa668ceb33 18838->18839 18842 7ffa668ceec0 25 API calls 18838->18842 18840 7ffa668cec29 18839->18840 18854 7ffa668ceb49 _CrtMemDumpAllObjectsSince 18839->18854 18841 7ffa668cef10 25 API calls 18840->18841 18843 7ffa668cebda 18841->18843 18842->18839 18843->18844 18847 7ffa668ceec0 25 API calls 18843->18847 18845 7ffa668ceca1 18844->18845 18848 7ffa668cdbb5 18844->18848 18846 7ffa668bbd70 _invalid_parameter 17 API calls 18845->18846 18850 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 18845->18850 18846->18850 18847->18844 18852 7ffa668bbd70 _invalid_parameter 17 API calls 18848->18852 18849 7ffa668b3280 __GSHandlerCheck 8 API calls 18851 7ffa668ced9e 18849->18851 18850->18849 18852->18850 18853 7ffa668cf000 wcsxfrm 2 API calls 18853->18854 18854->18843 18854->18853 18855 7ffa668cee40 25 API calls 18854->18855 18855->18854 16521 7ffa668b461b 16524 7ffa668b4625 _calloc_dbg_impl 16521->16524 16523 7ffa668b48be 16525 7ffa668b9360 LeaveCriticalSection 16524->16525 16525->16523 17790 7ffa668c4920 17793 7ffa668cd530 17790->17793 17796 7ffa668cd580 17793->17796 17797 7ffa668cd59a std::exception::_Tidy 17796->17797 17798 7ffa668c493d 17796->17798 17797->17798 17800 7ffa668cd660 17797->17800 17801 7ffa668cd676 std::exception::_Copy_str malloc 17800->17801 17803 7ffa668cd6bf 17800->17803 17802 7ffa668bd490 std::exception::_Copy_str 17 API calls 17801->17802 17801->17803 17802->17803 17803->17798

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: AllocAllocateBoundaryDeleteDescriptorExitHeapLibraryLoadMessageProcessVirtual
                                                                    • String ID: :Pt$aZ.$!k}$"<t$"BQa$#sa{$$cb($$v"P$)*E$*p$+80Z$+sui$,'a$,kb($-~5$1+t$1>#J$1D4v$3/Q$4cg$9cnt$:-ZZ$?#$@kb($A+M$CwT>$GBQ+$N tW$N7#6$Pv5=$QS}5$Qp_*$Qv5$Qv}N$VqQS$[`$]=5[$^ir$_>zT$_>zT$a%"^$aQTH$b('x$b(/N$bkg2$c(kA$eMh$g(%"$gWQ>tTQv5MVM6qQS<jb(kAk%aQTGeMhH)59cj$hH)}$iAk%$kj$k%$b$k%a^$kW]>$o(fA$oRP$pNR`$pw ~$p0$q.$$t+)s$t/p$uTQ2$u'($werfault.exe$xT]v$}LhH$L`$@+*$L1&$S<j$aEy$w5M$|Oi$hH
                                                                    • API String ID: 3056597726-2091011546
                                                                    • Opcode ID: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                    • Instruction ID: 7a357bfb950579741f9218647915fa45f2c88e164fd66792b70355aa9c68b6cc
                                                                    • Opcode Fuzzy Hash: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                    • Instruction Fuzzy Hash: 03E2C8B251A7C1CFE3748F22AA947DD3AA1F342748F509208C3992FA1DCB795255CF86
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 15 3b0000-3b0460 call 3b0aa8 * 2 VirtualAlloc 37 3b048a-3b0494 15->37 38 3b0462-3b0466 15->38 41 3b049a-3b049e 37->41 42 3b0a91-3b0aa6 37->42 39 3b0468-3b0488 38->39 39->37 39->39 41->42 43 3b04a4-3b04a8 41->43 43->42 44 3b04ae-3b04b2 43->44 44->42 45 3b04b8-3b04bf 44->45 45->42 46 3b04c5-3b04d2 45->46 46->42 47 3b04d8-3b04e1 46->47 47->42 48 3b04e7-3b04f4 47->48 48->42 49 3b04fa-3b0507 48->49 50 3b0509-3b0511 49->50 51 3b0531-3b0567 GetNativeSystemInfo 49->51 53 3b0513-3b0518 50->53 51->42 52 3b056d-3b0589 VirtualAlloc 51->52 54 3b058b-3b059e 52->54 55 3b05a0-3b05ac 52->55 56 3b051a-3b051f 53->56 57 3b0521 53->57 54->55 58 3b05af-3b05b2 55->58 59 3b0523-3b052f 56->59 57->59 61 3b05c1-3b05db 58->61 62 3b05b4-3b05bf 58->62 59->51 59->53 63 3b061b-3b0622 61->63 64 3b05dd-3b05e2 61->64 62->58 66 3b06db-3b06e2 63->66 67 3b0628-3b062f 63->67 65 3b05e4-3b05ea 64->65 68 3b060b-3b0619 65->68 69 3b05ec-3b0609 65->69 71 3b06e8-3b06f9 66->71 72 3b0864-3b086b 66->72 67->66 70 3b0635-3b0642 67->70 68->63 68->65 69->68 69->69 70->66 76 3b0648-3b064f 70->76 73 3b0702-3b0705 71->73 74 3b0871-3b087f 72->74 75 3b0917-3b0929 72->75 78 3b06fb-3b06ff 73->78 79 3b0707-3b070a 73->79 82 3b090e-3b0911 74->82 80 3b092f-3b0937 75->80 81 3b0a07-3b0a1a 75->81 77 3b0654-3b0658 76->77 83 3b06c0-3b06ca 77->83 78->73 84 3b0788-3b078e 79->84 85 3b070c-3b071d 79->85 87 3b093b-3b093f 80->87 102 3b0a1c-3b0a27 81->102 103 3b0a40-3b0a4a 81->103 82->75 86 3b0884-3b08a9 82->86 91 3b065a-3b0669 83->91 92 3b06cc-3b06d2 83->92 89 3b0794-3b07a2 84->89 88 3b071f-3b0720 85->88 85->89 107 3b08ab-3b08b1 86->107 108 3b0907-3b090c 86->108 93 3b09ec-3b09fa 87->93 94 3b0945-3b095a 87->94 101 3b0722-3b0784 88->101 104 3b07a8 89->104 105 3b085d-3b085e 89->105 98 3b066b-3b0678 91->98 99 3b067a-3b067e 91->99 92->77 106 3b06d4-3b06d5 92->106 93->87 100 3b0a00-3b0a01 93->100 96 3b097b-3b097d 94->96 97 3b095c-3b095e 94->97 112 3b097f-3b0981 96->112 113 3b09a2-3b09a4 96->113 109 3b096e-3b0979 97->109 110 3b0960-3b096c 97->110 111 3b06bd-3b06be 98->111 114 3b068c-3b0690 99->114 115 3b0680-3b068a 99->115 100->81 101->101 116 3b0786 101->116 117 3b0a38-3b0a3e 102->117 119 3b0a7b-3b0a8e 103->119 120 3b0a4c-3b0a54 103->120 118 3b07ae-3b07d4 104->118 105->72 106->66 121 3b08bb-3b08c8 107->121 122 3b08b3-3b08b9 107->122 108->82 125 3b09be-3b09bf 109->125 110->125 111->83 126 3b0989-3b098b 112->126 127 3b0983-3b0987 112->127 131 3b09ac-3b09bb 113->131 132 3b09a6-3b09aa 113->132 129 3b0692-3b06a3 114->129 130 3b06a5-3b06a9 114->130 128 3b06b6-3b06ba 115->128 116->89 117->103 123 3b0a29-3b0a35 117->123 142 3b07d6-3b07d9 118->142 143 3b0835-3b0839 118->143 119->42 120->119 124 3b0a56-3b0a79 RtlAddFunctionTable 120->124 134 3b08ca-3b08d1 121->134 135 3b08d3-3b08e5 121->135 133 3b08ea-3b08fe 122->133 123->117 124->119 140 3b09c5-3b09cb 125->140 126->113 138 3b098d-3b098f 126->138 127->125 128->111 129->128 130->111 139 3b06ab-3b06b3 130->139 131->125 132->125 133->108 153 3b0900-3b0905 133->153 134->134 134->135 135->133 144 3b0999-3b09a0 138->144 145 3b0991-3b0997 138->145 139->128 146 3b09d9-3b09e9 VirtualProtect 140->146 147 3b09cd-3b09d3 140->147 149 3b07db-3b07e1 142->149 150 3b07e3-3b07f0 142->150 151 3b083b 143->151 152 3b0844-3b0850 143->152 144->140 145->125 146->93 147->146 154 3b0812-3b082c 149->154 155 3b07fb-3b080d 150->155 156 3b07f2-3b07f9 150->156 151->152 152->118 157 3b0856-3b0857 152->157 153->107 154->143 159 3b082e-3b0833 154->159 155->154 156->155 156->156 157->105 159->142
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.439548590.00000000003B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 003B0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_3b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                    • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                    • API String ID: 394283112-2517549848
                                                                    • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                    • Instruction ID: 9afc1e300d741774a680026ef55b814baa8c9bc1b53663ca5f48fe88e5bb128d
                                                                    • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                    • Instruction Fuzzy Hash: 6A72C430618B488BDB2DDF18C8856FAB7E1FB98305F10462EE9CAD7611DB34D946CB85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 220 180011e5c-180011f0e call 1800153f4 223 180011f11-180011f17 220->223 224 18001228a-180012290 223->224 225 180011f1d 223->225 228 180012534-180012596 call 180025c30 224->228 229 180012296-18001229c 224->229 226 180011f23-180011f29 225->226 227 1800121da-180012280 call 180011ccc 225->227 230 1800121d0-1800121d5 226->230 231 180011f2f-180011f35 226->231 227->224 246 1800125a2 228->246 247 180012598-18001259d 228->247 234 1800122a2-1800122a8 229->234 235 180012449-180012525 call 180015ae0 229->235 230->223 236 1800125c4-180012680 call 180011ccc 231->236 237 180011f3b-180011f41 231->237 241 1800123f7-180012439 call 180025c30 234->241 242 1800122ae-1800122b4 234->242 245 18001252a-18001252f 235->245 258 180012685-1800126a5 236->258 243 1800121b6-1800121cb 237->243 244 180011f47-180011f4d 237->244 241->258 260 18001243f-180012444 241->260 248 1800125b3-1800125b9 242->248 249 1800122ba-1800123f2 call 18000a02c call 180011624 242->249 243->223 253 180011f53-180011f59 244->253 254 180012126-180012198 call 18001917c 244->254 255 180012115-180012121 245->255 256 1800125a7-1800125b0 246->256 247->255 248->258 259 1800125bf 248->259 249->256 253->248 261 180011f5f-1800120af call 18000bab8 253->261 266 18001219d-1800121b1 254->266 255->223 256->248 259->223 260->255 261->245 269 1800120b5-180012112 call 1800216e4 261->269 266->255 269->255
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: :j$UI$UI$/$5$@u
                                                                    • API String ID: 0-1744832406
                                                                    • Opcode ID: d5fbd5fb42e64105118402a22ae1fd0938665267daf4f484be707b3cdea1b60d
                                                                    • Instruction ID: 62cabd7460019d857fad8ef6802a9940dae2da1dd4c69d60ad9891f806a9e916
                                                                    • Opcode Fuzzy Hash: d5fbd5fb42e64105118402a22ae1fd0938665267daf4f484be707b3cdea1b60d
                                                                    • Instruction Fuzzy Hash: 35421971A1470EDFCB58DFA8C49A6EEBBF2FB44348F008159E806A7250DB719619CB85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 322 180026f14-180026f3c 323 180026f41-180026f46 322->323 324 18002766b-180027670 323->324 325 180026f4c 323->325 326 180027966-1800279f8 call 180008534 call 18000efa8 324->326 327 180027676-18002767b 324->327 328 180026f52-180026f57 325->328 329 18002756c-180027666 call 18001cabc call 18000efa8 call 1800207c4 325->329 360 1800279fd-180027a68 call 1800207c4 326->360 330 180027681-180027686 327->330 331 180027817-1800278bc call 18000bc70 call 18000efa8 327->331 332 180027438-1800274dd call 180026c80 call 18000efa8 328->332 333 180026f5d-180026f62 328->333 329->323 337 18002768c-180027691 330->337 338 1800277bf-180027812 call 180025c30 330->338 366 1800278c1-180027961 call 1800207c4 331->366 368 1800274e2-180027567 call 1800207c4 332->368 340 180026f68-180026f6d 333->340 341 180027320-1800273b3 call 1800257c0 call 18000efa8 333->341 345 180027697-180027740 call 180021754 call 18000efa8 337->345 346 180027a6d-180027a72 337->346 338->323 348 180026f73-180026f78 340->348 349 180027204-18002731b call 18000b948 call 18000efa8 call 1800207c4 340->349 376 1800273b8-180027433 call 1800207c4 341->376 387 180027745-1800277ba call 1800207c4 345->387 361 1800270c4-1800270ce 346->361 362 180027a78 346->362 357 1800270cf-18002718a call 18002b1d4 call 18000efa8 348->357 358 180026f7e-180026f83 348->358 349->323 391 18002718f-1800271ff call 1800207c4 357->391 358->346 369 180026f89-180027052 call 180015df4 call 18000efa8 358->369 360->346 362->323 366->323 368->323 398 180027057-1800270bf call 1800207c4 369->398 376->323 387->323 391->323 398->361
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: F:^-$[9S$zUP$?'3$yc
                                                                    • API String ID: 0-3875576172
                                                                    • Opcode ID: 149e3d3d365d4ff99a41c49fe7a0ea6fd866fcc9ad2b25dafda07a3e1acf3aff
                                                                    • Instruction ID: acf5a29543b44a4ac2cab22a28fc6f208f1c2d96f0abb29e90a070f971d4b191
                                                                    • Opcode Fuzzy Hash: 149e3d3d365d4ff99a41c49fe7a0ea6fd866fcc9ad2b25dafda07a3e1acf3aff
                                                                    • Instruction Fuzzy Hash: 13720C7050038E8FDF49DF24C88A6DE3BA1FB68388F114619FC56962A1C7B4DA65CBC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 402 180016320-180016344 403 18001634b-180016350 402->403 404 180016546-18001657e call 180011624 403->404 405 180016356-18001635b 403->405 413 180016583-180016588 404->413 407 180016361-180016366 405->407 408 18001658f-1800165d0 call 180011624 405->408 411 18001636c-180016371 407->411 412 1800164ae-180016541 call 18001917c 407->412 414 1800165d5-1800165e1 408->414 415 180016411-180016493 call 18000cec4 411->415 416 180016377-18001637c 411->416 412->403 413->414 421 18001658a 413->421 426 180016498-18001649e 415->426 418 1800163e9-1800163f7 416->418 419 18001637e-180016383 416->419 425 1800163fd-180016401 418->425 423 180016385-18001638a 419->423 424 180016397-1800163e4 call 180008350 419->424 421->403 423->413 427 180016390-180016395 423->427 424->403 429 180016403-18001640c 425->429 430 1800163f9-1800163fa 425->430 426->414 431 1800164a4-1800164a9 426->431 427->403 429->403 430->425 431->403
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: !$>]$>]$vM/${Wo
                                                                    • API String ID: 0-1672528178
                                                                    • Opcode ID: 3476f63b1fd483a3e4edb66e4c1250727eb216b571a6250b7c7aa87006e10f17
                                                                    • Instruction ID: 47ac1da3a1e26fe678bf2a9ce2069fe56df1d0f6d245f307fc2b30da9b08538d
                                                                    • Opcode Fuzzy Hash: 3476f63b1fd483a3e4edb66e4c1250727eb216b571a6250b7c7aa87006e10f17
                                                                    • Instruction Fuzzy Hash: 5C81197051464CABDBE9DF28C8C9BDD3BA0FB58394F906119FD02862A0DB74D9C5CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 524 180001378-18000139d 525 1800013a2 524->525 526 1800013a7-1800013ad 525->526 527 1800013b3-1800013b9 526->527 528 1800017a5-1800018d3 call 180011ccc * 2 526->528 529 1800016a8-1800017a0 call 180025c30 * 2 527->529 530 1800013bf-1800013c5 527->530 549 1800018d8 528->549 529->525 533 1800013cb-1800013d1 530->533 534 1800018ee-1800019a7 call 1800113e0 530->534 537 180001504-1800015f6 call 180003840 call 1800140d8 533->537 538 1800013d7-1800013d9 533->538 546 1800019ac-1800019b6 534->546 556 1800015fb-1800016a3 call 1800207c4 537->556 542 1800018dd-1800018e3 538->542 543 1800013df-1800014e9 call 180017620 538->543 542->546 551 1800018e9 542->551 554 1800014fa-1800014ff 543->554 555 1800014eb-1800014f5 543->555 549->542 551->526 554->525 555->525 556->549
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: %DcZ$L\`$u%$vr
                                                                    • API String ID: 0-873403245
                                                                    • Opcode ID: 2030f1da5196c9f476bb93962b4ebdec29646a183379a03d07fdefea4280d3e9
                                                                    • Instruction ID: 7a4330a3d3912fed14e69a2d18b4041e28774fe6b527757d4cbe653c4a95fa98
                                                                    • Opcode Fuzzy Hash: 2030f1da5196c9f476bb93962b4ebdec29646a183379a03d07fdefea4280d3e9
                                                                    • Instruction Fuzzy Hash: 0912F47152068CDFCB8CDF28C88AADD7BA1FB48398F956219FD0A97250D774D984CB84
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 559 180001d58-180001d95 560 180001d9a 559->560 561 180001d9c-180001da2 560->561 562 180001da8-180001dae 561->562 563 18000248e 561->563 565 180001db4-180001dba 562->565 566 180002197-1800021a4 562->566 564 180002493-180002499 563->564 564->561 567 18000249f-1800024ac 564->567 568 180001e9b-18000201d call 18000eef4 call 1800196ec 565->568 569 180001dc0-180001dc6 565->569 570 1800021a6-1800021ac 566->570 571 1800021ae-1800021ca 566->571 585 180002024-18000218c call 1800196ec call 180008db0 568->585 586 18000201f 568->586 569->564 572 180001dcc-180001e8b call 18001c158 569->572 573 1800021d0-180002470 call 18001d014 call 1800196ec call 180008db0 570->573 571->573 572->567 581 180001e91-180001e96 572->581 590 180002475-18000247d 573->590 581->561 585->567 594 180002192 585->594 586->585 590->567 591 18000247f-180002489 590->591 591->561 594->560
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: .mZ$\$~V6k$%T
                                                                    • API String ID: 0-3287852823
                                                                    • Opcode ID: ccbc70a1b43ffc6d5414b274ff0ecbed60153be03e3051f192a6aa15e06d1cac
                                                                    • Instruction ID: 166b9a2b8c7d7ea13ff64321e1c32e26f96a2e299ccb60065a18498a6503f561
                                                                    • Opcode Fuzzy Hash: ccbc70a1b43ffc6d5414b274ff0ecbed60153be03e3051f192a6aa15e06d1cac
                                                                    • Instruction Fuzzy Hash: 0402E8711013C8CBEBBECFA4D885BD97BA9FB44B44F10661AE84AAE250CBB45745CB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • HeapCreate.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00007FFA668B33C2), ref: 00007FFA668B8876
                                                                    • GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFA668B33C2), ref: 00007FFA668B8891
                                                                    • HeapSetInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFA668B33C2), ref: 00007FFA668B88BB
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Heap$CreateInformationVersion
                                                                    • String ID:
                                                                    • API String ID: 3563531100-0
                                                                    • Opcode ID: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                    • Instruction ID: 54cbdc3bd09d2790554c2d35401b027bcf0f914023bae34406817c37c53bf04e
                                                                    • Opcode Fuzzy Hash: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                    • Instruction Fuzzy Hash: 34F03AA4A08A42C2E7109730A80977923D0AF4B345F80E534D64D9A7A5DE3DF589DE10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 601 18001d510-18001d54b 602 18001d550-18001d556 601->602 603 18001d94c-18001d9d1 call 180011ccc 602->603 604 18001d55c-18001d562 602->604 615 18001d9d6-18001d9dc 603->615 605 18001d568-18001d56e 604->605 606 18001d7aa-18001d7c7 604->606 608 18001d574-18001d57a 605->608 609 18001d745-18001d78f call 18001ca18 605->609 606->602 611 18001d7cd-18001d7e5 606->611 613 18001d67a-18001d740 call 1800035cc 608->613 614 18001d580-18001d586 608->614 622 18001d794-18001d79a 609->622 616 18001d87b-18001d8a1 611->616 617 18001d7eb-18001d878 call 180020f44 611->617 613->602 623 18001d649-18001d675 call 18001094c 614->623 624 18001d58c-18001d592 614->624 625 18001d9de 615->625 626 18001da50-18001da5c 615->626 619 18001d935-18001d936 616->619 620 18001d8a7-18001d933 call 180020f44 616->620 617->616 630 18001d939-18001d93c 619->630 620->630 622->626 632 18001d7a0-18001d7a5 622->632 623->602 633 18001d598-18001d59e 624->633 634 18001d63f-18001d644 624->634 625->602 630->602 637 18001d942-18001d947 630->637 632->602 638 18001d5a4-18001d5aa 633->638 639 18001d9e3-18001da4b call 18000a3f4 633->639 634->602 637->602 638->615 640 18001d5b0-18001d63a call 1800141c8 638->640 639->626 640->602
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: D"C!$r>$7
                                                                    • API String ID: 0-4181936694
                                                                    • Opcode ID: 541cc3c13b8465e2a0518f703328e58551f25428cc9c4eed4f201bddabca6e18
                                                                    • Instruction ID: 0283378d108cf163dc6514248e6e0b5631fea62f1129ef615c9b8fd25e2e86b8
                                                                    • Opcode Fuzzy Hash: 541cc3c13b8465e2a0518f703328e58551f25428cc9c4eed4f201bddabca6e18
                                                                    • Instruction Fuzzy Hash: 1BE1EF70510B4CEBDBD9DF28D8CAADD3BA0FB48394FA06219FD0686250D775D989CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 078$GDo$}
                                                                    • API String ID: 0-303245572
                                                                    • Opcode ID: 8956c442c33fd1cde17bd2344d54593dce01cac8c777ad426ea07fe8eec3f5fb
                                                                    • Instruction ID: 0c94e6823936b68487d3afc04f5daf4118d9ac6b30c0afcc694cd4a40111a1d0
                                                                    • Opcode Fuzzy Hash: 8956c442c33fd1cde17bd2344d54593dce01cac8c777ad426ea07fe8eec3f5fb
                                                                    • Instruction Fuzzy Hash: 32D1CAB051A784AFC398DF28C1CA94BBBE0FB84754F906A1DF88686260D7B0D945CF42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: e@-0$f $wC
                                                                    • API String ID: 0-2741453468
                                                                    • Opcode ID: 6e670c046987691f0a1e9af823784eece018238e228c51a72b7d39087d84c909
                                                                    • Instruction ID: f8f9b13c1cb793f3116966172e7ed192e0f5529545d7cab8ca7c6d0d9d04acad
                                                                    • Opcode Fuzzy Hash: 6e670c046987691f0a1e9af823784eece018238e228c51a72b7d39087d84c909
                                                                    • Instruction Fuzzy Hash: E2319571518B848FD3A8DF28C48975ABBE1FB84344F608A1DE6DACB260DB709549CF42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: L=`$rKS(
                                                                    • API String ID: 0-4157335196
                                                                    • Opcode ID: 0ffd1ea2413f9b71380f5aeaf5e19bad7dcec336af59defbaf39c2d3ae1cfae5
                                                                    • Instruction ID: c6b4aee86e77721e5ec6a37c1ce5251b52915c7d30808e23b45806a77bf6ffc0
                                                                    • Opcode Fuzzy Hash: 0ffd1ea2413f9b71380f5aeaf5e19bad7dcec336af59defbaf39c2d3ae1cfae5
                                                                    • Instruction Fuzzy Hash: FD51BC705183848FC769DF29C18A64BBBF1FBC6784F108A1DE69A86261D772D909CF43
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Wm$`W
                                                                    • API String ID: 0-829970788
                                                                    • Opcode ID: 1814abb82c64624d0c82e6b0c2fd8fef1d44b2e07111184ee76eb17802e65ade
                                                                    • Instruction ID: 3e5335a01fca1db20c73b4a4a46b2fe43dbf21032e81bd0b2231691c24575172
                                                                    • Opcode Fuzzy Hash: 1814abb82c64624d0c82e6b0c2fd8fef1d44b2e07111184ee76eb17802e65ade
                                                                    • Instruction Fuzzy Hash: F041C070D1461C8FCF48DFA9D886ADDBBB0FB48304F20821DE456B6260C7789948CF69
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 8h
                                                                    • API String ID: 0-2787117397
                                                                    • Opcode ID: d20b5c2dabe29708a31ba0e8275e2e5ac6bcf12f9e6970397621dbc27d768f27
                                                                    • Instruction ID: eb392778bd881193a348804f8d52045fa41d3382a0d9eae0dd8f361f159f4541
                                                                    • Opcode Fuzzy Hash: d20b5c2dabe29708a31ba0e8275e2e5ac6bcf12f9e6970397621dbc27d768f27
                                                                    • Instruction Fuzzy Hash: 28D12E7060578C8FEBBADF24CC997DE3BA0FB49744F504219D88A8E260CB745B49CB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _calloc_dbg$__initmbctable_invalid_parameter_invoke_watson_if_error
                                                                    • String ID: _setenvp$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$strcpy_s(*env, cchars, p)$~
                                                                    • API String ID: 1648969265-681193798
                                                                    • Opcode ID: 7e1fe505fd56acdb14f78debd1a12e937537e8dbef1c806f5e343d777d2f76cd
                                                                    • Instruction ID: a5f205830096c5965cd9bfd033764e1455d4298e3102fa79b0e6420beaef9cba
                                                                    • Opcode Fuzzy Hash: 7e1fe505fd56acdb14f78debd1a12e937537e8dbef1c806f5e343d777d2f76cd
                                                                    • Instruction Fuzzy Hash: CE515F71A1DB82C6E750CB24E48036A77A0FB86B44F50A135EA8E4B7A5CF7DF4408F50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                      • Part of subcall function 00007FFA668B7540: _initp_misc_winsig.LIBCMTD ref: 00007FFA668B757B
                                                                      • Part of subcall function 00007FFA668B7540: _initp_eh_hooks.LIBCMTD ref: 00007FFA668B7585
                                                                      • Part of subcall function 00007FFA668B8FE0: InitializeCriticalSectionAndSpinCount.KERNEL32 ref: 00007FFA668B906F
                                                                    • FlsAlloc.KERNEL32 ref: 00007FFA668B3D55
                                                                      • Part of subcall function 00007FFA668B3E00: FlsFree.KERNEL32 ref: 00007FFA668B3E13
                                                                      • Part of subcall function 00007FFA668B3E00: _mtdeletelocks.LIBCMTD ref: 00007FFA668B3E23
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: AllocCountCriticalFreeInitializeSectionSpin_initp_eh_hooks_initp_misc_winsig_mtdeletelocks
                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tidtable.c
                                                                    • API String ID: 3828364660-3898981997
                                                                    • Opcode ID: d477e7b81e7d5bc1b77b4ca7ebd045b02c1d24898f8e6974664b8d56d25d9aa1
                                                                    • Instruction ID: 4f213522fe430cefcdf937a1ee0d8f96e25f318d403a5dc9ec46808b4ca4adc6
                                                                    • Opcode Fuzzy Hash: d477e7b81e7d5bc1b77b4ca7ebd045b02c1d24898f8e6974664b8d56d25d9aa1
                                                                    • Instruction Fuzzy Hash: 31110AA0A28642C7F750AB35A85676927A1BF86790F00E235E56E4A7E5DF3CFC048E10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    C-Code - Quality: 16%
                                                                    			E00007FFA7FFA668BF570(intOrPtr __edx, long long __rcx, void* __rdx, long long __r8, void* _a8, intOrPtr _a16, long long _a24, intOrPtr _a32, void* _a40, intOrPtr _a48, intOrPtr _a64) {
                                                                    				long long _v24;
                                                                    				intOrPtr _v32;
                                                                    				long long _v40;
                                                                    				signed int _v48;
                                                                    				int _v52;
                                                                    				int _v56;
                                                                    				signed int _v64;
                                                                    				long long _v72;
                                                                    				void* _t53;
                                                                    				long long _t82;
                                                                    
                                                                    				_a32 = r9d;
                                                                    				_a24 = __r8;
                                                                    				_a16 = __edx;
                                                                    				_a8 = __rcx;
                                                                    				_v56 = 0;
                                                                    				if (_a48 != 0) goto 0x668bf5ab;
                                                                    				_a48 =  *((intOrPtr*)( *_a8 + 4));
                                                                    				if (_a64 == 0) goto 0x668bf5bf;
                                                                    				_v32 = 9;
                                                                    				goto 0x668bf5c7;
                                                                    				_v32 = 1;
                                                                    				_v64 = 0;
                                                                    				_v72 = 0;
                                                                    				r9d = _a32;
                                                                    				_v48 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                    				if (_v48 != 0) goto 0x668bf60b;
                                                                    				goto 0x668bf6f8;
                                                                    				if (0 != 0) goto 0x668bf652;
                                                                    				if (_v48 <= 0) goto 0x668bf652;
                                                                    				if (_v48 - 0xfffffff0 > 0) goto 0x668bf652;
                                                                    				_t82 = _v48 + _v48 + 0x10;
                                                                    				_t53 = malloc(??); // executed
                                                                    				E00007FFA7FFA668BF3B0(_t53, 0xdddd, _t82);
                                                                    				_v24 = _t82;
                                                                    				goto 0x668bf65b;
                                                                    				_v24 = 0;
                                                                    				_v40 = _v24;
                                                                    				if (_v40 != 0) goto 0x668bf674;
                                                                    				goto 0x668bf6f8;
                                                                    				E00007FFA7FFA668B32B0(0, _a48, 0, _v40, __rdx, _v48 << 1);
                                                                    				_v64 = _v48;
                                                                    				_v72 = _v40;
                                                                    				r9d = _a32;
                                                                    				_v52 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                    				if (_v52 == 0) goto 0x668bf6ea;
                                                                    				r8d = _v52;
                                                                    				_v56 = GetStringTypeW(??, ??, ??, ??);
                                                                    				E00007FFA7FFA668BF3E0(_v40);
                                                                    				return _v56;
                                                                    			}













                                                                    0x7ffa668bf570
                                                                    0x7ffa668bf575
                                                                    0x7ffa668bf57a
                                                                    0x7ffa668bf57e
                                                                    0x7ffa668bf587
                                                                    0x7ffa668bf597
                                                                    0x7ffa668bf5a4
                                                                    0x7ffa668bf5b3
                                                                    0x7ffa668bf5b5
                                                                    0x7ffa668bf5bd
                                                                    0x7ffa668bf5bf
                                                                    0x7ffa668bf5c7
                                                                    0x7ffa668bf5cf
                                                                    0x7ffa668bf5d8
                                                                    0x7ffa668bf5f9
                                                                    0x7ffa668bf602
                                                                    0x7ffa668bf606
                                                                    0x7ffa668bf60f
                                                                    0x7ffa668bf616
                                                                    0x7ffa668bf62a
                                                                    0x7ffa668bf631
                                                                    0x7ffa668bf639
                                                                    0x7ffa668bf646
                                                                    0x7ffa668bf64b
                                                                    0x7ffa668bf650
                                                                    0x7ffa668bf652
                                                                    0x7ffa668bf660
                                                                    0x7ffa668bf66b
                                                                    0x7ffa668bf66f
                                                                    0x7ffa668bf686
                                                                    0x7ffa668bf68f
                                                                    0x7ffa668bf698
                                                                    0x7ffa668bf69d
                                                                    0x7ffa668bf6bf
                                                                    0x7ffa668bf6c8
                                                                    0x7ffa668bf6d2
                                                                    0x7ffa668bf6e6
                                                                    0x7ffa668bf6ef
                                                                    0x7ffa668bf6fc

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: ByteCharMultiWide$AllocaMarkStringTypemalloc
                                                                    • String ID:
                                                                    • API String ID: 2618398691-0
                                                                    • Opcode ID: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                    • Instruction ID: 01c9cded95d57ebc664ac8875367ee3671b357b61d85acc1a81694273df29bde
                                                                    • Opcode Fuzzy Hash: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                    • Instruction Fuzzy Hash: 6C41E876518781CAD7608B24E08476AB7A0F7DA794F109135EB9E47BA8DF7CE4848F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: FileModuleName__initmbctable
                                                                    • String ID: C:\Windows\SYSTEM32\regsvr32.exe$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdargv.c
                                                                    • API String ID: 3548084100-2649671803
                                                                    • Opcode ID: b22e410beffd46978b7d2afc3cd069083579849eea9e12d44582c014dad21e95
                                                                    • Instruction ID: d2e8a2a80c86f1354e50cf705ec07d84f0673691ec80f5940606310fe55566e9
                                                                    • Opcode Fuzzy Hash: b22e410beffd46978b7d2afc3cd069083579849eea9e12d44582c014dad21e95
                                                                    • Instruction Fuzzy Hash: F841537161DA42D1EA50CB24E88037A77A4FB867A4F506636E6AE4B7E5DF3DE044CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    C-Code - Quality: 23%
                                                                    			E00007FFA7FFA668BA5E0(long long __rcx, void* _a8) {
                                                                    				signed int _v24;
                                                                    				char _v42;
                                                                    				void* _v48;
                                                                    				signed int _v56;
                                                                    				char _v312;
                                                                    				signed char* _v328;
                                                                    				char _v584;
                                                                    				char _v840;
                                                                    				char _v1352;
                                                                    				char _v1384;
                                                                    				char _v1392;
                                                                    				intOrPtr _v1400;
                                                                    				long long _v1408;
                                                                    				long long _v1416;
                                                                    				signed long long _t206;
                                                                    				signed char* _t214;
                                                                    				signed long long _t223;
                                                                    				intOrPtr _t225;
                                                                    				intOrPtr _t226;
                                                                    				signed long long _t233;
                                                                    
                                                                    				_t224 = __rcx;
                                                                    				_a8 = __rcx;
                                                                    				_t206 =  *0x668db018; // 0x6e6535056b38
                                                                    				_v24 = _t206 ^ _t233;
                                                                    				if (GetCPInfo(??, ??) == 0) goto 0x668ba906;
                                                                    				_v56 = 0;
                                                                    				goto 0x668ba63c;
                                                                    				_v56 = _v56 + 1;
                                                                    				if (_v56 - 0x100 >= 0) goto 0x668ba661;
                                                                    				 *((char*)(_t233 + _a8 + 0x470)) = _v56 & 0x000000ff;
                                                                    				goto 0x668ba62c;
                                                                    				_v312 = 0x20;
                                                                    				_v328 =  &_v42;
                                                                    				goto 0x668ba68f;
                                                                    				_v328 =  &(_v328[2]);
                                                                    				if (( *_v328 & 0x000000ff) == 0) goto 0x668ba6ea;
                                                                    				_v56 =  *_v328 & 0x000000ff;
                                                                    				goto 0x668ba6c2;
                                                                    				_v56 = _v56 + 1;
                                                                    				_t214 = _v328;
                                                                    				if (_v56 - ( *(_t214 + 1) & 0x000000ff) > 0) goto 0x668ba6e8;
                                                                    				 *((char*)(_t233 + _t214 + 0x470)) = 0x20;
                                                                    				goto 0x668ba6b2;
                                                                    				goto 0x668ba67b;
                                                                    				_v1392 = 0;
                                                                    				_v1400 =  *((intOrPtr*)(_a8 + 0xc));
                                                                    				_v1408 =  *((intOrPtr*)(_a8 + 4));
                                                                    				_v1416 =  &_v1352;
                                                                    				r9d = 0x100;
                                                                    				E00007FFA7FFA668BF4D0(1,  &_v1352, __rcx,  &_v312); // executed
                                                                    				_v1384 = 0;
                                                                    				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                    				_v1400 = 0x100;
                                                                    				_v1408 =  &_v840;
                                                                    				_v1416 = 0x100;
                                                                    				r8d = 0x100;
                                                                    				E00007FFA7FFA668BEF00( *((intOrPtr*)(_a8 + 0xc)), _a8, _t224,  &_v312);
                                                                    				_v1384 = 0;
                                                                    				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                    				_v1400 = 0x100;
                                                                    				_v1408 =  &_v584;
                                                                    				_v1416 = 0x100;
                                                                    				r8d = 0x200;
                                                                    				_t223 = _a8;
                                                                    				E00007FFA7FFA668BEF00( *((intOrPtr*)(_t223 + 0xc)), _t223, _t224,  &_v312);
                                                                    				_v56 = 0;
                                                                    				_v56 = _v56 + 1;
                                                                    				if (_v56 - 0x100 >= 0) goto 0x668ba901;
                                                                    				if (( *(_t233 + 0x60 + _t223 * 2) & 1) == 0) goto 0x668ba879;
                                                                    				_t225 = _a8;
                                                                    				 *((char*)(_a8 + _t225 + 0x1c)) =  *(_t225 + _t223 + 0x1c) & 0x000000ff | 0x00000010;
                                                                    				 *((char*)(_a8 + _t225 + 0x11d)) =  *(_t233 + _t223 + 0x260) & 0x000000ff;
                                                                    				goto 0x668ba8fc;
                                                                    				if (( *(_t233 + 0x60 + _t223 * 2) & 2) == 0) goto 0x668ba8e5;
                                                                    				_t226 = _a8;
                                                                    				 *((char*)(_a8 + _t226 + 0x1c)) =  *(_t226 + _t223 + 0x1c) & 0x000000ff | 0x00000020;
                                                                    				 *((char*)(_a8 + _t226 + 0x11d)) =  *(_t233 + _t223 + 0x360) & 0x000000ff;
                                                                    				goto 0x668ba8fc;
                                                                    				 *((char*)(_a8 + _t223 + 0x11d)) = 0;
                                                                    				goto L1;
                                                                    				goto 0x668baa20;
                                                                    				_v56 = 0;
                                                                    				_v56 = _v56 + 1;
                                                                    				_v56 = _v56 + 1;
                                                                    				if (_v56 - 0x100 >= 0) goto 0x668baa20;
                                                                    				if (_v56 - 0x41 < 0) goto 0x668ba99c;
                                                                    				if (_v56 - 0x5a > 0) goto 0x668ba99c;
                                                                    				_v56 = _v56 + 1;
                                                                    				__rcx = _a8;
                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000010;
                                                                    				_v56 = _v56 + 1;
                                                                    				__rdx = _a8;
                                                                    				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                    				_v56 = _v56 + 0x20;
                                                                    				__ecx = _v56;
                                                                    				__rdx = _a8;
                                                                    				 *((char*)(_a8 + __rcx + 0x11d)) = __al;
                                                                    				goto 0x668baa1b;
                                                                    				if (_v56 - 0x61 < 0) goto 0x668baa04;
                                                                    				if (_v56 - 0x7a > 0) goto 0x668baa04;
                                                                    				_v56 = _v56 + 1;
                                                                    				__rcx = _a8;
                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000020;
                                                                    				_v56 = _v56 + 1;
                                                                    				__rdx = _a8;
                                                                    				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                    				_v56 = _v56 - 0x20;
                                                                    				__ecx = _v56;
                                                                    				__rdx = _a8;
                                                                    				 *((char*)(__rdx + __rcx + 0x11d)) = __al;
                                                                    				goto 0x668baa1b;
                                                                    				__eax = _v56;
                                                                    				__rcx = _a8;
                                                                    				 *((char*)(_a8 + __rax + 0x11d)) = 0;
                                                                    				goto L2;
                                                                    				__rcx = _v24;
                                                                    				__rcx = _v24 ^ __rsp;
                                                                    				return E00007FFA7FFA668B3280(_v56, _v56, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                    			}























                                                                    0x7ffa668ba5e0
                                                                    0x7ffa668ba5e0
                                                                    0x7ffa668ba5ec
                                                                    0x7ffa668ba5f6
                                                                    0x7ffa668ba619
                                                                    0x7ffa668ba61f
                                                                    0x7ffa668ba62a
                                                                    0x7ffa668ba635
                                                                    0x7ffa668ba647
                                                                    0x7ffa668ba658
                                                                    0x7ffa668ba65f
                                                                    0x7ffa668ba661
                                                                    0x7ffa668ba671
                                                                    0x7ffa668ba679
                                                                    0x7ffa668ba687
                                                                    0x7ffa668ba69c
                                                                    0x7ffa668ba6a9
                                                                    0x7ffa668ba6b0
                                                                    0x7ffa668ba6bb
                                                                    0x7ffa668ba6c2
                                                                    0x7ffa668ba6d5
                                                                    0x7ffa668ba6de
                                                                    0x7ffa668ba6e6
                                                                    0x7ffa668ba6e8
                                                                    0x7ffa668ba6ea
                                                                    0x7ffa668ba6fd
                                                                    0x7ffa668ba70c
                                                                    0x7ffa668ba715
                                                                    0x7ffa668ba71a
                                                                    0x7ffa668ba72f
                                                                    0x7ffa668ba734
                                                                    0x7ffa668ba747
                                                                    0x7ffa668ba74b
                                                                    0x7ffa668ba75b
                                                                    0x7ffa668ba760
                                                                    0x7ffa668ba770
                                                                    0x7ffa668ba783
                                                                    0x7ffa668ba788
                                                                    0x7ffa668ba79b
                                                                    0x7ffa668ba79f
                                                                    0x7ffa668ba7af
                                                                    0x7ffa668ba7b4
                                                                    0x7ffa668ba7c4
                                                                    0x7ffa668ba7ca
                                                                    0x7ffa668ba7d7
                                                                    0x7ffa668ba7dc
                                                                    0x7ffa668ba7f2
                                                                    0x7ffa668ba804
                                                                    0x7ffa668ba81b
                                                                    0x7ffa668ba828
                                                                    0x7ffa668ba84b
                                                                    0x7ffa668ba86d
                                                                    0x7ffa668ba874
                                                                    0x7ffa668ba88a
                                                                    0x7ffa668ba897
                                                                    0x7ffa668ba8ba
                                                                    0x7ffa668ba8dc
                                                                    0x7ffa668ba8e3
                                                                    0x7ffa668ba8f4
                                                                    0x7ffa668ba8fc
                                                                    0x7ffa668ba901
                                                                    0x7ffa668ba906
                                                                    0x7ffa668ba91a
                                                                    0x7ffa668ba91c
                                                                    0x7ffa668ba92e
                                                                    0x7ffa668ba93c
                                                                    0x7ffa668ba946
                                                                    0x7ffa668ba94f
                                                                    0x7ffa668ba953
                                                                    0x7ffa668ba960
                                                                    0x7ffa668ba96a
                                                                    0x7ffa668ba96e
                                                                    0x7ffa668ba976
                                                                    0x7ffa668ba981
                                                                    0x7ffa668ba984
                                                                    0x7ffa668ba98b
                                                                    0x7ffa668ba993
                                                                    0x7ffa668ba99a
                                                                    0x7ffa668ba9a4
                                                                    0x7ffa668ba9ae
                                                                    0x7ffa668ba9b7
                                                                    0x7ffa668ba9bb
                                                                    0x7ffa668ba9c8
                                                                    0x7ffa668ba9d2
                                                                    0x7ffa668ba9d6
                                                                    0x7ffa668ba9de
                                                                    0x7ffa668ba9e9
                                                                    0x7ffa668ba9ec
                                                                    0x7ffa668ba9f3
                                                                    0x7ffa668ba9fb
                                                                    0x7ffa668baa02
                                                                    0x7ffa668baa04
                                                                    0x7ffa668baa0b
                                                                    0x7ffa668baa13
                                                                    0x7ffa668baa1b
                                                                    0x7ffa668baa20
                                                                    0x7ffa668baa28
                                                                    0x7ffa668baa37

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Info
                                                                    • String ID: $z
                                                                    • API String ID: 1807457897-2251613814
                                                                    • Opcode ID: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                    • Instruction ID: 8406aeef5b45bda9ac7899ba7e54e10d8495a0ec00cbf723cd83b7f2627675e9
                                                                    • Opcode Fuzzy Hash: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                    • Instruction Fuzzy Hash: D4B1DB7261CAC0CAD7758B29E4907ABB7E0F789785F046125DACDC7B99EB2CE4419F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale_unlock$UpdateUpdate::~___updatetmbcinfo
                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbctype.c
                                                                    • API String ID: 4112623284-4095683531
                                                                    • Opcode ID: 587d7c63c2f280d76f00a5a6279b212f57539b6122539f303ec6642172553049
                                                                    • Instruction ID: 703074fe3c5c32e8eb034b2bab38b3d051d218e6615bb5c661b0888ed0ae4365
                                                                    • Opcode Fuzzy Hash: 587d7c63c2f280d76f00a5a6279b212f57539b6122539f303ec6642172553049
                                                                    • Instruction Fuzzy Hash: C9913E7660C785C6EB608B25E48036A77A0FB8A794F449235EA8D4B7A9CF3CE541CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 50%
                                                                    			E00007FFA7FFA668B461B(void* __rdx, void* __r8, long long _a32, long long _a40, intOrPtr _a64, long long _a72, void* _a80, intOrPtr _a88, long long _a96, long long _a128, signed int _a136, long long _a144, intOrPtr _a152, void* _a160) {
                                                                    				signed int _t64;
                                                                    				intOrPtr _t66;
                                                                    				void* _t73;
                                                                    				void* _t92;
                                                                    				long long _t98;
                                                                    				long long _t113;
                                                                    				long long _t114;
                                                                    				long long _t115;
                                                                    				long long _t130;
                                                                    				intOrPtr _t132;
                                                                    				long long _t135;
                                                                    
                                                                    				if (_a136 == 1) goto 0x668b4672;
                                                                    				_t64 = _a136 & 0x0000ffff;
                                                                    				if (_t64 == 2) goto 0x668b4672;
                                                                    				if (_a136 == 3) goto 0x668b4672;
                                                                    				_a40 = "Error: memory allocation: bad memory block type.\n";
                                                                    				_a32 = "%s";
                                                                    				r9d = 0;
                                                                    				r8d = 0;
                                                                    				0x668bad00();
                                                                    				if (_t64 != 1) goto 0x668b4672;
                                                                    				asm("int3");
                                                                    				_t98 = _a128 + 0x34;
                                                                    				_a96 = _t98;
                                                                    				0x668bac90(); // executed
                                                                    				_a80 = _t98;
                                                                    				if (_a80 != 0) goto 0x668b46b8;
                                                                    				if (_a160 == 0) goto 0x668b46b3;
                                                                    				 *_a160 = 0xc;
                                                                    				goto 0x668b48b4;
                                                                    				_t66 =  *0x668db03c; // 0x37
                                                                    				 *0x668db03c = _t66 + 1;
                                                                    				if (_a64 == 0) goto 0x668b472d;
                                                                    				 *_a80 = 0;
                                                                    				 *((long long*)(_a80 + 8)) = 0;
                                                                    				 *((long long*)(_a80 + 0x10)) = 0;
                                                                    				 *((intOrPtr*)(_a80 + 0x18)) = 0xfedcbabc;
                                                                    				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                    				 *(_a80 + 0x1c) = 3;
                                                                    				 *((intOrPtr*)(_a80 + 0x28)) = 0;
                                                                    				goto 0x668b4844;
                                                                    				if (0xffffffff -  *0x668dc960 - _a128 <= 0) goto 0x668b4763;
                                                                    				_t130 =  *0x668dc960; // 0x43e6
                                                                    				 *0x668dc960 = _t130 + _a128;
                                                                    				goto 0x668b476e;
                                                                    				 *0x668dc960 = 0xffffffff;
                                                                    				_t132 =  *0x668dc990; // 0xaa6
                                                                    				 *0x668dc990 = _t132 + _a128;
                                                                    				_t113 =  *0x668dc978; // 0x338e
                                                                    				_t92 =  *0x668dc990 - _t113; // 0xaa6
                                                                    				if (_t92 <= 0) goto 0x668b47a8;
                                                                    				_t114 =  *0x668dc990; // 0xaa6
                                                                    				 *0x668dc978 = _t114;
                                                                    				if ( *0x668dc980 == 0) goto 0x668b47c4;
                                                                    				_t115 =  *0x668dc980; // 0x2380b50
                                                                    				 *((long long*)(_t115 + 8)) = _a80;
                                                                    				goto 0x668b47d0;
                                                                    				 *0x668dc968 = _a80;
                                                                    				_t135 =  *0x668dc980; // 0x2380b50
                                                                    				 *_a80 = _t135;
                                                                    				 *((long long*)(_a80 + 8)) = 0;
                                                                    				 *((long long*)(_a80 + 0x10)) = _a144;
                                                                    				 *((intOrPtr*)(_a80 + 0x18)) = _a152;
                                                                    				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                    				 *(_a80 + 0x1c) = _a136;
                                                                    				_t78 = _a88;
                                                                    				 *((intOrPtr*)(_a80 + 0x28)) = _a88;
                                                                    				 *0x668dc980 = _a80;
                                                                    				r8d = 4;
                                                                    				E00007FFA7FFA668B32B0( *0x668db04c & 0x000000ff, _a88,  *0x668db04c & 0x000000ff, _a80 + 0x2c, __rdx, __r8);
                                                                    				_t145 = _a128;
                                                                    				r8d = 4;
                                                                    				E00007FFA7FFA668B32B0( *0x668db04c & 0x000000ff, _a88,  *0x668db04c & 0x000000ff, _a80 + _a128 + 0x30, _a128, __r8);
                                                                    				_t73 = E00007FFA7FFA668B32B0( *0x668db04f & 0x000000ff, _t78,  *0x668db04f & 0x000000ff, _a80 + 0x30, _t145, _a128);
                                                                    				_a72 = _a80 + 0x30;
                                                                    				return E00007FFA7FFA668B9360(_t73, 4);
                                                                    			}














                                                                    0x7ffa668b4623
                                                                    0x7ffa668b462c
                                                                    0x7ffa668b4634
                                                                    0x7ffa668b463e
                                                                    0x7ffa668b4647
                                                                    0x7ffa668b4653
                                                                    0x7ffa668b4658
                                                                    0x7ffa668b465b
                                                                    0x7ffa668b4665
                                                                    0x7ffa668b466d
                                                                    0x7ffa668b466f
                                                                    0x7ffa668b467a
                                                                    0x7ffa668b467e
                                                                    0x7ffa668b4688
                                                                    0x7ffa668b468d
                                                                    0x7ffa668b4698
                                                                    0x7ffa668b46a3
                                                                    0x7ffa668b46ad
                                                                    0x7ffa668b46b3
                                                                    0x7ffa668b46b8
                                                                    0x7ffa668b46c0
                                                                    0x7ffa668b46cb
                                                                    0x7ffa668b46d2
                                                                    0x7ffa668b46de
                                                                    0x7ffa668b46eb
                                                                    0x7ffa668b46f8
                                                                    0x7ffa668b470c
                                                                    0x7ffa668b4715
                                                                    0x7ffa668b4721
                                                                    0x7ffa668b4728
                                                                    0x7ffa668b4743
                                                                    0x7ffa668b474d
                                                                    0x7ffa668b475a
                                                                    0x7ffa668b4761
                                                                    0x7ffa668b4763
                                                                    0x7ffa668b4776
                                                                    0x7ffa668b4783
                                                                    0x7ffa668b478a
                                                                    0x7ffa668b4791
                                                                    0x7ffa668b4798
                                                                    0x7ffa668b479a
                                                                    0x7ffa668b47a1
                                                                    0x7ffa668b47b0
                                                                    0x7ffa668b47b2
                                                                    0x7ffa668b47be
                                                                    0x7ffa668b47c2
                                                                    0x7ffa668b47c9
                                                                    0x7ffa668b47d5
                                                                    0x7ffa668b47dc
                                                                    0x7ffa668b47e4
                                                                    0x7ffa668b47f9
                                                                    0x7ffa668b4809
                                                                    0x7ffa668b4819
                                                                    0x7ffa668b4829
                                                                    0x7ffa668b4831
                                                                    0x7ffa668b4835
                                                                    0x7ffa668b483d
                                                                    0x7ffa668b4854
                                                                    0x7ffa668b485c
                                                                    0x7ffa668b486d
                                                                    0x7ffa668b487a
                                                                    0x7ffa668b4882
                                                                    0x7ffa668b48a1
                                                                    0x7ffa668b48af
                                                                    0x7ffa668b48c7

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _unlock
                                                                    • String ID: Error: memory allocation: bad memory block type.
                                                                    • API String ID: 2480363372-1537269110
                                                                    • Opcode ID: 070c00f70d4df6f813f84e43e5590717d4ebcb6a3ae1d4e5f47ac26a0ae5b61c
                                                                    • Instruction ID: 032088ca34dd5907841bcc60f2ab2f7a06fe8b92c12b89707f0bdb9cb7aff217
                                                                    • Opcode Fuzzy Hash: 070c00f70d4df6f813f84e43e5590717d4ebcb6a3ae1d4e5f47ac26a0ae5b61c
                                                                    • Instruction Fuzzy Hash: 55713076A08B85C2E760CB65E490329B7A0FBCAB54F00A535DA9C4B7A5CFBCE444CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: EncodePointer_initterm_e
                                                                    • String ID: Y
                                                                    • API String ID: 1618838664-1754117475
                                                                    • Opcode ID: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                    • Instruction ID: d559e3291e264b7de3165bfa3c746cb58384aab6f9c253e08a51202414818d9a
                                                                    • Opcode Fuzzy Hash: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                    • Instruction Fuzzy Hash: FAE0C9A191C142D6F660AB30E8551B963A0FF96348F40A132E24D4A7B6DF2DF905CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 46%
                                                                    			E00007FFA7FFA668B3110() {
                                                                    				void* _t2;
                                                                    				intOrPtr _t3;
                                                                    				void* _t5;
                                                                    
                                                                    				_t3 =  *0x668dc3c8; // 0x180000000
                                                                    				E00007FFA7FFA668B11E0(_t2, _t3, "H82WX82viYR", _t5); // executed
                                                                    				ExitProcess(??);
                                                                    			}






                                                                    0x7ffa668b3114
                                                                    0x7ffa668b3122
                                                                    0x7ffa668b3127

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: ExitProcess
                                                                    • String ID: H82WX82viYR
                                                                    • API String ID: 621844428-3887106525
                                                                    • Opcode ID: 9520d05ee5257cfcb6870757d168f5deeb70c535bf89830e30f839e103e3a1eb
                                                                    • Instruction ID: 7f52058654b3c3c7ce36b6e509cee4d944ecf101cd65c5b5dc8637755fece2c3
                                                                    • Opcode Fuzzy Hash: 9520d05ee5257cfcb6870757d168f5deeb70c535bf89830e30f839e103e3a1eb
                                                                    • Instruction Fuzzy Hash: 7DC04C55F25503C1DA0877F2AC9106913956B96780F84B431D11C4E321DD5CB2964B11
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 47%
                                                                    			E00007FFA7FFA668BA000(signed short __ecx, void* __rcx, long long __rdx, signed int _a8, void* _a16) {
                                                                    				signed int _v24;
                                                                    				signed char* _v32;
                                                                    				char _v50;
                                                                    				char _v56;
                                                                    				signed int _v72;
                                                                    				signed char* _v80;
                                                                    				signed int _v84;
                                                                    				signed int _v88;
                                                                    				signed long long _t204;
                                                                    				signed long long _t205;
                                                                    				signed long long _t206;
                                                                    				signed char* _t215;
                                                                    				signed long long _t218;
                                                                    				signed long long _t233;
                                                                    				signed long long _t234;
                                                                    
                                                                    				_a16 = __rdx;
                                                                    				_a8 = __ecx;
                                                                    				_t204 =  *0x668db018; // 0x6e6535056b38
                                                                    				_t205 = _t204 ^ _t234;
                                                                    				_v24 = _t205;
                                                                    				_a8 = E00007FFA7FFA668B9F20(_a8, _t205);
                                                                    				if (_a8 != 0) goto 0x668ba04d;
                                                                    				E00007FFA7FFA668BA4E0(_a16);
                                                                    				goto 0x668ba463;
                                                                    				_v84 = 0;
                                                                    				_v84 = _v84 + 1;
                                                                    				if (_t205 - 5 >= 0) goto 0x668ba239;
                                                                    				_t206 = _t205 * 0x30;
                                                                    				if ( *((intOrPtr*)(0x668dbb70 + _t206)) != _a8) goto 0x668ba234;
                                                                    				_v72 = 0;
                                                                    				goto 0x668ba0a2;
                                                                    				_v72 = _v72 + 1;
                                                                    				if (_v72 - 0x101 >= 0) goto 0x668ba0bf;
                                                                    				 *((char*)(_a16 + _t206 + 0x1c)) = 0;
                                                                    				goto 0x668ba098;
                                                                    				_v88 = 0;
                                                                    				goto 0x668ba0d3;
                                                                    				_v88 = _v88 + 1;
                                                                    				if (_v88 - 4 >= 0) goto 0x668ba197;
                                                                    				_v80 = 0x47fcd9afb9700;
                                                                    				goto 0x668ba111;
                                                                    				_v80 =  &(_v80[2]);
                                                                    				if (( *_v80 & 0x000000ff) == 0) goto 0x668ba192;
                                                                    				if ((_v80[1] & 0x000000ff) == 0) goto 0x668ba192;
                                                                    				_v72 =  *_v80 & 0x000000ff;
                                                                    				goto 0x668ba142;
                                                                    				_v72 = _v72 + 1;
                                                                    				_t215 = _v80;
                                                                    				if (_v72 - ( *(_t215 + 1) & 0x000000ff) > 0) goto 0x668ba18d;
                                                                    				_t233 = _a16;
                                                                    				 *((char*)(_t233 + 0x668dbb70 + _t206 * 0x30 + 0x1c)) =  *(_a16 + _t215 + 0x1c) & 0x000000ff |  *0xFFF4CD1B76D8;
                                                                    				goto 0x668ba138;
                                                                    				goto 0x668ba103;
                                                                    				goto 0x668ba0c9;
                                                                    				 *(_a16 + 4) = _a8;
                                                                    				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                    				_t218 = _a16;
                                                                    				 *(_a16 + 0xc) = E00007FFA7FFA668BA480( *((intOrPtr*)(_t218 + 4)));
                                                                    				_v88 = 0;
                                                                    				goto 0x668ba1e7;
                                                                    				_v88 = _v88 + 1;
                                                                    				if (_v88 - 6 >= 0) goto 0x668ba220;
                                                                    				_t205 = 0x668dbb70;
                                                                    				 *((short*)(_a16 + 0x10 + _t233 * 2)) =  *(0x668dbb70 + 4 + (0x668dbb70 + _t218 * 0x30) * 2) & 0x0000ffff;
                                                                    				goto 0x668ba1dd;
                                                                    				E00007FFA7FFA668BA5E0(_a16);
                                                                    				goto 0x668ba463;
                                                                    				goto L1;
                                                                    				if (_a8 == 0) goto 0x668ba271;
                                                                    				if (_a8 == 0xfde8) goto 0x668ba271;
                                                                    				if (_a8 == 0xfde9) goto 0x668ba271;
                                                                    				__eax = _a8 & 0x0000ffff;
                                                                    				__ecx = _a8 & 0x0000ffff;
                                                                    				if (IsValidCodePage(??) != 0) goto 0x668ba27b;
                                                                    				__eax = 0xffffffff;
                                                                    				goto 0x668ba463;
                                                                    				__rdx =  &_v56;
                                                                    				__ecx = _a8;
                                                                    				if (GetCPInfo(??, ??) == 0) goto 0x668ba444;
                                                                    				_v72 = 0;
                                                                    				goto 0x668ba2a9;
                                                                    				_v72 = _v72 + 1;
                                                                    				_v72 = _v72 + 1;
                                                                    				if (_v72 - 0x101 >= 0) goto 0x668ba2c6;
                                                                    				__eax = _v72;
                                                                    				__rcx = _a16;
                                                                    				 *((char*)(_a16 + __rax + 0x1c)) = 0;
                                                                    				goto 0x668ba29f;
                                                                    				__rax = _a16;
                                                                    				__ecx = _a8;
                                                                    				 *(_a16 + 4) = _a8;
                                                                    				__rax = _a16;
                                                                    				 *(_a16 + 0xc) = 0;
                                                                    				if (_v56 - 1 <= 0) goto 0x668ba3f4;
                                                                    				__rax =  &_v50;
                                                                    				_v32 =  &_v50;
                                                                    				goto 0x668ba30c;
                                                                    				_v32 =  &(_v32[2]);
                                                                    				_v32 =  &(_v32[2]);
                                                                    				__rax = _v32;
                                                                    				__eax =  *_v32 & 0x000000ff;
                                                                    				if (( *_v32 & 0x000000ff) == 0) goto 0x668ba37c;
                                                                    				__rax = _v32;
                                                                    				__eax =  *(__rax + 1) & 0x000000ff;
                                                                    				if (( *(__rax + 1) & 0x000000ff) == 0) goto 0x668ba37c;
                                                                    				__rax = _v32;
                                                                    				__eax =  *_v32 & 0x000000ff;
                                                                    				_v72 =  *_v32 & 0x000000ff;
                                                                    				goto 0x668ba33d;
                                                                    				_v72 = _v72 + 1;
                                                                    				_v72 = _v72 + 1;
                                                                    				__rax = _v32;
                                                                    				__eax =  *(__rax + 1) & 0x000000ff;
                                                                    				if (_v72 - ( *(__rax + 1) & 0x000000ff) > 0) goto 0x668ba37a;
                                                                    				_v72 = _v72 + 1;
                                                                    				__rcx = _a16;
                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000004;
                                                                    				_v72 = _v72 + 1;
                                                                    				__rdx = _a16;
                                                                    				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                    				goto 0x668ba333;
                                                                    				goto 0x668ba2fe;
                                                                    				_v72 = 1;
                                                                    				goto 0x668ba390;
                                                                    				_v72 = _v72 + 1;
                                                                    				_v72 = _v72 + 1;
                                                                    				if (_v72 - 0xff >= 0) goto 0x668ba3c8;
                                                                    				_v72 = _v72 + 1;
                                                                    				__rcx = _a16;
                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000008;
                                                                    				_v72 = _v72 + 1;
                                                                    				__rdx = _a16;
                                                                    				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                    				goto 0x668ba386;
                                                                    				__rax = _a16;
                                                                    				__ecx =  *(_a16 + 4);
                                                                    				__eax = E00007FFA7FFA668BA480( *(_a16 + 4));
                                                                    				__rcx = _a16;
                                                                    				 *(_a16 + 0xc) = __eax;
                                                                    				__rax = _a16;
                                                                    				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                    				goto 0x668ba403;
                                                                    				__rax = _a16;
                                                                    				 *(__rax + 8) = 0;
                                                                    				_v88 = 0;
                                                                    				goto 0x668ba417;
                                                                    				_v88 = _v88 + 1;
                                                                    				_v88 = _v88 + 1;
                                                                    				if (_v88 - 6 >= 0) goto 0x668ba433;
                                                                    				__eax = _v88;
                                                                    				__ecx = 0;
                                                                    				__rdx = _a16;
                                                                    				 *((short*)(_a16 + 0x10 + __rax * 2)) = __cx;
                                                                    				goto 0x668ba40d;
                                                                    				__rcx = _a16;
                                                                    				__eax = E00007FFA7FFA668BA5E0(_a16); // executed
                                                                    				__eax = 0;
                                                                    				goto 0x668ba463;
                                                                    				if ( *0x668dcd68 == 0) goto 0x668ba45e;
                                                                    				__rcx = _a16;
                                                                    				E00007FFA7FFA668BA4E0(_a16) = 0;
                                                                    				goto 0x668ba463;
                                                                    				__eax = 0xffffffff;
                                                                    				__rcx = _v24;
                                                                    				__rcx = _v24 ^ __rsp;
                                                                    				return E00007FFA7FFA668B3280(0xffffffff, __ecx, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                    			}


















                                                                    0x7ffa668ba000
                                                                    0x7ffa668ba005
                                                                    0x7ffa668ba00d
                                                                    0x7ffa668ba014
                                                                    0x7ffa668ba017
                                                                    0x7ffa668ba028
                                                                    0x7ffa668ba037
                                                                    0x7ffa668ba041
                                                                    0x7ffa668ba048
                                                                    0x7ffa668ba04d
                                                                    0x7ffa668ba05d
                                                                    0x7ffa668ba069
                                                                    0x7ffa668ba073
                                                                    0x7ffa668ba088
                                                                    0x7ffa668ba08e
                                                                    0x7ffa668ba096
                                                                    0x7ffa668ba09e
                                                                    0x7ffa668ba0aa
                                                                    0x7ffa668ba0b8
                                                                    0x7ffa668ba0bd
                                                                    0x7ffa668ba0bf
                                                                    0x7ffa668ba0c7
                                                                    0x7ffa668ba0cf
                                                                    0x7ffa668ba0d8
                                                                    0x7ffa668ba0fc
                                                                    0x7ffa668ba101
                                                                    0x7ffa668ba10c
                                                                    0x7ffa668ba11b
                                                                    0x7ffa668ba128
                                                                    0x7ffa668ba132
                                                                    0x7ffa668ba136
                                                                    0x7ffa668ba13e
                                                                    0x7ffa668ba142
                                                                    0x7ffa668ba14f
                                                                    0x7ffa668ba17f
                                                                    0x7ffa668ba187
                                                                    0x7ffa668ba18b
                                                                    0x7ffa668ba18d
                                                                    0x7ffa668ba192
                                                                    0x7ffa668ba1a6
                                                                    0x7ffa668ba1b1
                                                                    0x7ffa668ba1b8
                                                                    0x7ffa668ba1d0
                                                                    0x7ffa668ba1d3
                                                                    0x7ffa668ba1db
                                                                    0x7ffa668ba1e3
                                                                    0x7ffa668ba1ec
                                                                    0x7ffa668ba200
                                                                    0x7ffa668ba218
                                                                    0x7ffa668ba21e
                                                                    0x7ffa668ba228
                                                                    0x7ffa668ba22f
                                                                    0x7ffa668ba234
                                                                    0x7ffa668ba241
                                                                    0x7ffa668ba24e
                                                                    0x7ffa668ba25b
                                                                    0x7ffa668ba25d
                                                                    0x7ffa668ba265
                                                                    0x7ffa668ba26f
                                                                    0x7ffa668ba271
                                                                    0x7ffa668ba276
                                                                    0x7ffa668ba27b
                                                                    0x7ffa668ba280
                                                                    0x7ffa668ba28f
                                                                    0x7ffa668ba295
                                                                    0x7ffa668ba29d
                                                                    0x7ffa668ba2a3
                                                                    0x7ffa668ba2a5
                                                                    0x7ffa668ba2b1
                                                                    0x7ffa668ba2b3
                                                                    0x7ffa668ba2b7
                                                                    0x7ffa668ba2bf
                                                                    0x7ffa668ba2c4
                                                                    0x7ffa668ba2c6
                                                                    0x7ffa668ba2ce
                                                                    0x7ffa668ba2d5
                                                                    0x7ffa668ba2d8
                                                                    0x7ffa668ba2e0
                                                                    0x7ffa668ba2ec
                                                                    0x7ffa668ba2f2
                                                                    0x7ffa668ba2f7
                                                                    0x7ffa668ba2fc
                                                                    0x7ffa668ba303
                                                                    0x7ffa668ba307
                                                                    0x7ffa668ba30c
                                                                    0x7ffa668ba311
                                                                    0x7ffa668ba316
                                                                    0x7ffa668ba318
                                                                    0x7ffa668ba31d
                                                                    0x7ffa668ba323
                                                                    0x7ffa668ba325
                                                                    0x7ffa668ba32a
                                                                    0x7ffa668ba32d
                                                                    0x7ffa668ba331
                                                                    0x7ffa668ba337
                                                                    0x7ffa668ba339
                                                                    0x7ffa668ba33d
                                                                    0x7ffa668ba342
                                                                    0x7ffa668ba34a
                                                                    0x7ffa668ba350
                                                                    0x7ffa668ba354
                                                                    0x7ffa668ba361
                                                                    0x7ffa668ba368
                                                                    0x7ffa668ba36c
                                                                    0x7ffa668ba374
                                                                    0x7ffa668ba378
                                                                    0x7ffa668ba37a
                                                                    0x7ffa668ba37c
                                                                    0x7ffa668ba384
                                                                    0x7ffa668ba38a
                                                                    0x7ffa668ba38c
                                                                    0x7ffa668ba398
                                                                    0x7ffa668ba39e
                                                                    0x7ffa668ba3a2
                                                                    0x7ffa668ba3af
                                                                    0x7ffa668ba3b6
                                                                    0x7ffa668ba3ba
                                                                    0x7ffa668ba3c2
                                                                    0x7ffa668ba3c6
                                                                    0x7ffa668ba3c8
                                                                    0x7ffa668ba3d0
                                                                    0x7ffa668ba3d3
                                                                    0x7ffa668ba3d8
                                                                    0x7ffa668ba3e0
                                                                    0x7ffa668ba3e3
                                                                    0x7ffa668ba3eb
                                                                    0x7ffa668ba3f2
                                                                    0x7ffa668ba3f4
                                                                    0x7ffa668ba3fc
                                                                    0x7ffa668ba403
                                                                    0x7ffa668ba40b
                                                                    0x7ffa668ba411
                                                                    0x7ffa668ba413
                                                                    0x7ffa668ba41c
                                                                    0x7ffa668ba41e
                                                                    0x7ffa668ba422
                                                                    0x7ffa668ba424
                                                                    0x7ffa668ba42c
                                                                    0x7ffa668ba431
                                                                    0x7ffa668ba433
                                                                    0x7ffa668ba43b
                                                                    0x7ffa668ba440
                                                                    0x7ffa668ba442
                                                                    0x7ffa668ba44b
                                                                    0x7ffa668ba44d
                                                                    0x7ffa668ba45a
                                                                    0x7ffa668ba45c
                                                                    0x7ffa668ba45e
                                                                    0x7ffa668ba463
                                                                    0x7ffa668ba468
                                                                    0x7ffa668ba474

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_
                                                                    • String ID:
                                                                    • API String ID: 1901436342-0
                                                                    • Opcode ID: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                    • Instruction ID: cbc8237504a4ef2d4443935f4026485c49754f3959db92cc842ff075c4c0e151
                                                                    • Opcode Fuzzy Hash: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                    • Instruction Fuzzy Hash: 79D1E87261C681CBD7A4CB25E48462AB7A0F789754F449136EACE8B798DF3CE545CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 62%
                                                                    			E00007FFA7FFA668B7540(long long __rax) {
                                                                    				long long _v24;
                                                                    				void* _t8;
                                                                    				void* _t9;
                                                                    
                                                                    				_t16 = __rax;
                                                                    				_t9 = E00007FFA7FFA668B3D00(_t8); // executed
                                                                    				_v24 = __rax;
                                                                    				return E00007FFA7FFA668BCF20(E00007FFA7FFA668BCFB0(E00007FFA7FFA668BD450(E00007FFA7FFA668BD470(E00007FFA7FFA668BBD50(E00007FFA7FFA668BAB90(_t9, _v24), _v24), _v24), _v24), _v24), _t16, _v24);
                                                                    			}






                                                                    0x7ffa668b7540
                                                                    0x7ffa668b7544
                                                                    0x7ffa668b7549
                                                                    0x7ffa668b758e

                                                                    APIs
                                                                      • Part of subcall function 00007FFA668B3D00: RtlEncodePointer.NTDLL ref: 00007FFA668B3D06
                                                                    • _initp_misc_winsig.LIBCMTD ref: 00007FFA668B757B
                                                                    • _initp_eh_hooks.LIBCMTD ref: 00007FFA668B7585
                                                                      • Part of subcall function 00007FFA668BCF20: EncodePointer.KERNEL32(?,?,?,?,00007FFA668B758A,?,?,?,?,?,?,00007FFA668B3D39), ref: 00007FFA668BCF30
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: EncodePointer$_initp_eh_hooks_initp_misc_winsig
                                                                    • String ID:
                                                                    • API String ID: 2678799220-0
                                                                    • Opcode ID: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                    • Instruction ID: dd977b4d94667e5eee0b64ec0b55cea127620d8f8f49d72bfee3808850e74caf
                                                                    • Opcode Fuzzy Hash: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                    • Instruction Fuzzy Hash: 9AE0E9A7919881D2D530BB21E86206E5770FBC5748F405571F6DD4E77BCE6CF9108E40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: ExitProcess$AllocateHeap__crt
                                                                    • String ID:
                                                                    • API String ID: 4215626177-0
                                                                    • Opcode ID: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                    • Instruction ID: fd84b4ab820cbaf677090ad97d0f8e5213d7ba248912c823d44f147e4565052b
                                                                    • Opcode Fuzzy Hash: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                    • Instruction Fuzzy Hash: 29E04F60908A86C3E634A735E42037963A0FF86348F409135D78E0A7A6CF2DF440EA10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: CreateProcess
                                                                    • String ID:
                                                                    • API String ID: 963392458-0
                                                                    • Opcode ID: 04cf030d77e645320339c33741cb4d53f5c8d6a2e25ff01d0d4939bc2732d238
                                                                    • Instruction ID: 2da17281d2a08d1ac9b8a996dbaf27e8716b5e9a88d25284efbd0f172fd1731a
                                                                    • Opcode Fuzzy Hash: 04cf030d77e645320339c33741cb4d53f5c8d6a2e25ff01d0d4939bc2732d238
                                                                    • Instruction Fuzzy Hash: 7041417051CB848FDBB8DF18E48979AB7E0FB88314F104A5DE48EC7245DB749885CB86
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 58%
                                                                    			E00007FFA7FFA668B4399(long long __rax, long long _a48, intOrPtr _a80, intOrPtr _a88, void* _a120) {
                                                                    
                                                                    				_a48 = __rax;
                                                                    				if (_a48 == 0) goto 0x668b43ad;
                                                                    				goto 0x668b43f5;
                                                                    				if (_a88 != 0) goto 0x668b43ce;
                                                                    				if (_a120 == 0) goto 0x668b43c7;
                                                                    				 *_a120 = 0xc;
                                                                    				goto 0x668b43f5;
                                                                    				if (E00007FFA7FFA668BABB0(_a48, _a80) != 0) goto 0x668b43f3;
                                                                    				if (_a120 == 0) goto 0x668b43ef;
                                                                    				 *_a120 = 0xc;
                                                                    				goto 0x668b43f5;
                                                                    				goto 0x668b4377;
                                                                    				return 0;
                                                                    			}



                                                                    0x7ffa668b4399
                                                                    0x7ffa668b43a4
                                                                    0x7ffa668b43ab
                                                                    0x7ffa668b43b2
                                                                    0x7ffa668b43ba
                                                                    0x7ffa668b43c1
                                                                    0x7ffa668b43cc
                                                                    0x7ffa668b43da
                                                                    0x7ffa668b43e2
                                                                    0x7ffa668b43e9
                                                                    0x7ffa668b43f1
                                                                    0x7ffa668b43f3
                                                                    0x7ffa668b43f9

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                    • Instruction ID: f46445bcb40a4ab1c30ab39a81b5cf96670bf1aabf66d94adadaabf9849456c1
                                                                    • Opcode Fuzzy Hash: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                    • Instruction Fuzzy Hash: 7101C5B291CB45C6F6608B25E445B2EA7A0F7CA794F146131EA8D4ABADCF7CE444CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$ByteCharMultiUpdateUpdate::~_Wide
                                                                    • String ID:
                                                                    • API String ID: 2569699860-0
                                                                    • Opcode ID: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                    • Instruction ID: 89bc23be899c4c1e8a8409a1ae25120f7f446f4e44dc6149ef28f549722c15e3
                                                                    • Opcode Fuzzy Hash: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                    • Instruction Fuzzy Hash: C101BCB6A186C18AC760DF15F09069ABB61F7DA384F60812AEACD43B59CB38E544CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _ioterm
                                                                    • String ID:
                                                                    • API String ID: 4163092671-0
                                                                    • Opcode ID: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                    • Instruction ID: 49988145b9eb8f106a64c3c9ea679f2f3ca4dd79047d36b9873fb94cb25bb533
                                                                    • Opcode Fuzzy Hash: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                    • Instruction Fuzzy Hash: 6AF0AFA0C4C607DBF661AB7494463792294AF22355F00F235E01C897E29E6DBC458E21
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • _ioterm.LIBCMTD ref: 00007FFA668B3437
                                                                      • Part of subcall function 00007FFA668B7D00: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFA668B343C), ref: 00007FFA668B7D93
                                                                      • Part of subcall function 00007FFA668B3E00: FlsFree.KERNEL32 ref: 00007FFA668B3E13
                                                                      • Part of subcall function 00007FFA668B3E00: _mtdeletelocks.LIBCMTD ref: 00007FFA668B3E23
                                                                      • Part of subcall function 00007FFA668B88D0: HeapDestroy.KERNELBASE ref: 00007FFA668B88DB
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalDeleteDestroyFreeHeapSection_ioterm_mtdeletelocks
                                                                    • String ID:
                                                                    • API String ID: 1508997487-0
                                                                    • Opcode ID: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                    • Instruction ID: 79a90509e0ebfa8aef9fba30cdcbcef0b5daa5bae8ab7108447632ece336b04d
                                                                    • Opcode Fuzzy Hash: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                    • Instruction Fuzzy Hash: 10E042E0E4C103DBF255677458522B917945F56781F44F435E10E8D3E3EE5DBC404E61
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: DestroyHeap
                                                                    • String ID:
                                                                    • API String ID: 2435110975-0
                                                                    • Opcode ID: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                    • Instruction ID: 0a847affe8570220285c0931b740ec8447ee7bdc1df95598e6d0e445d659af9d
                                                                    • Opcode Fuzzy Hash: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                    • Instruction Fuzzy Hash: 75C09B64D15E02C1E7045731FC9572422A47B97705FD0E130C50D1A361CF3DB596DF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: EncodePointer
                                                                    • String ID:
                                                                    • API String ID: 2118026453-0
                                                                    • Opcode ID: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                    • Instruction ID: be8c6f275325409b295dc3b97a6881701a4e7e543b328508dbbafa96355a76dd
                                                                    • Opcode Fuzzy Hash: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                    • Instruction Fuzzy Hash: D6A01120E02080C2CA0C333208A202800202B08208EE028A8C30F002008C2CA2AA8A00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_snwprintf_s_unlock_wcsftime_l
                                                                    • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $P$Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportW$_itow_s(nLine, szLineMessage, 4096, 10)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")$wcscat_s(szLineMessage, 4096, L"\n")$wcscat_s(szLineMessage, 4096, L"\r")$wcscat_s(szLineMessage, 4096, szUserMessage)$wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))$wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
                                                                    • API String ID: 4197005980-4190456261
                                                                    • Opcode ID: 91caf2df9a40c10ca931429e5e540051a4e8143577a7dc19426bf0d901356392
                                                                    • Instruction ID: 929452da198b966534038422454b7bd0aac47174e46a426f2e3178fc8d494891
                                                                    • Opcode Fuzzy Hash: 91caf2df9a40c10ca931429e5e540051a4e8143577a7dc19426bf0d901356392
                                                                    • Instruction Fuzzy Hash: F342E67291CA86D1EB308B20E4543EA73A0FB89394F409236D68D4AB99DF7DF549CF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                    • API String ID: 2574300362-564504941
                                                                    • Opcode ID: 6419c91a8387a46f3245e2fe33ee525fa99a19ae0c1292820c60068700cd62ec
                                                                    • Instruction ID: da1e685e3eaec9a98d3ac372a00dd9b5dddb165606441a3c7ad1da2856bd2307
                                                                    • Opcode Fuzzy Hash: 6419c91a8387a46f3245e2fe33ee525fa99a19ae0c1292820c60068700cd62ec
                                                                    • Instruction Fuzzy Hash: D551BA3690CB82C6E6609B25F85436973E1FB86794F50A035DA8E8AB64DF7CF484CF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Client hook re-allocation failure at file %hs line %d.$Client hook re-allocation failure.$Error: memory allocation: bad memory block type.$Error: memory allocation: bad memory block type.Memory allocated at %hs(%d).$Error: possible heap corruption at or near 0x%p$Invalid allocation size: %Iu bytes.$Invalid allocation size: %Iu bytes.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$_pFirstBlock == pOldBlock$_pLastBlock == pOldBlock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$fRealloc || (!fRealloc && pNewBlock == pOldBlock)$pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
                                                                    • API String ID: 0-1181733849
                                                                    • Opcode ID: caf568ba67e02e981cee0a62def33bb5426de77b0166e0249518d1aed8fc28ed
                                                                    • Instruction ID: 3f95ea1e15c61109f97311c50af8f9570f06bffcb3d0f267708f000672b135a7
                                                                    • Opcode Fuzzy Hash: caf568ba67e02e981cee0a62def33bb5426de77b0166e0249518d1aed8fc28ed
                                                                    • Instruction Fuzzy Hash: 07424E71A09B45C6E7608B75E49136AB3A4FB8A794F10A135DA9D4BBA9DF3CF440CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c, xrefs: 00007FFA668B54F7, 00007FFA668B556D, 00007FFA668B57FE
                                                                    • pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ, xrefs: 00007FFA668B57E9
                                                                    • _CrtIsValidHeapPointer(pUserData), xrefs: 00007FFA668B54E2
                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFA668B5683
                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFA668B579F
                                                                    • Client hook free failure., xrefs: 00007FFA668B54A0
                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFA668B573C
                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFA668B5620
                                                                    • The Block at 0x%p was allocated by aligned routines, use _aligned_free(), xrefs: 00007FFA668B542B
                                                                    • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 00007FFA668B5558
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: HeapPointerValid_free_base
                                                                    • String ID: Client hook free failure.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_free()$_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
                                                                    • API String ID: 1656799702-182684663
                                                                    • Opcode ID: 5020832333ec35d85279f4adfeb03ce22c38d55cbbbf155ecd90f9052befc044
                                                                    • Instruction ID: d2b34118fd713699c5b4e5af25d27262da4bbb572305f4e3acdf75b43229ae92
                                                                    • Opcode Fuzzy Hash: 5020832333ec35d85279f4adfeb03ce22c38d55cbbbf155ecd90f9052befc044
                                                                    • Instruction Fuzzy Hash: 47C19476A18B41C6EB60CB65E49072AB7A1FB86790F109536EB4D4BBA4DF7CE414CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFA668B617C
                                                                    • _heapchk fails with _HEAPBADBEGIN., xrefs: 00007FFA668B5CE5
                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFA668B5F42
                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFA668B5EF9
                                                                    • DAMAGED, xrefs: 00007FFA668B5E7D
                                                                    • _heapchk fails with _HEAPBADNODE., xrefs: 00007FFA668B5D19
                                                                    • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFA668B60C7
                                                                    • _heapchk fails with _HEAPBADEND., xrefs: 00007FFA668B5D4D
                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFA668B6030
                                                                    • _heapchk fails with unknown return value!, xrefs: 00007FFA668B5DAF
                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFA668B5FE7
                                                                    • _heapchk fails with _HEAPBADPTR., xrefs: 00007FFA668B5D7E
                                                                    • _1, xrefs: 00007FFA668B61FC
                                                                    • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed., xrefs: 00007FFA668B60FA
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$DAMAGED$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).$_heapchk fails with _HEAPBADBEGIN.$_heapchk fails with _HEAPBADEND.$_heapchk fails with _HEAPBADNODE.$_heapchk fails with _HEAPBADPTR.$_heapchk fails with unknown return value!$_1
                                                                    • API String ID: 0-510578482
                                                                    • Opcode ID: ecaeb8f0e9f50f2af9e26624824c00194ce636c943c5c9e443a2ba6a1604b1b7
                                                                    • Instruction ID: 3693778699a774b2002c0fbd266dfce297022922858067255147664a3ffb6927
                                                                    • Opcode Fuzzy Hash: ecaeb8f0e9f50f2af9e26624824c00194ce636c943c5c9e443a2ba6a1604b1b7
                                                                    • Instruction Fuzzy Hash: 12E15F76A08B41C6EB24CB75F49062AB7A0FB86754F149536EA8D4BBA4DF7CE441CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 57%
                                                                    			E00007FFA7FFA668B3280(void* __eax, signed int __ecx, signed int __edx, signed int __rcx, signed int __rdx, void* __r8) {
                                                                    				void* _t7;
                                                                    				void* _t10;
                                                                    				signed long long _t15;
                                                                    				signed long long* _t16;
                                                                    				signed long long _t20;
                                                                    				signed long long _t24;
                                                                    
                                                                    				_t7 = __rcx -  *0x668db018; // 0x6e6535056b38
                                                                    				if (_t7 != 0) goto 0x668b329a;
                                                                    				asm("dec eax");
                                                                    				if ((__ecx & 0x0000ffff) != 0) goto 0x668b3296;
                                                                    				asm("repe ret");
                                                                    				asm("dec eax");
                                                                    				goto 0x668b3720;
                                                                    				asm("int3");
                                                                    				asm("int3");
                                                                    				asm("int3");
                                                                    				asm("int3");
                                                                    				asm("int3");
                                                                    				asm("int3");
                                                                    				asm("int3");
                                                                    				asm("o16 nop [eax+eax]");
                                                                    				if (__r8 - 8 < 0) goto 0x668b330c;
                                                                    				_t20 = __rdx * 0x1010101;
                                                                    				_t10 = __r8 - 0x40;
                                                                    				if (_t10 < 0) goto 0x668b32ee;
                                                                    				_t15 =  ~__rcx;
                                                                    				if (_t10 == 0) goto 0x668b32de;
                                                                    				 *__rcx = _t20;
                                                                    				_t16 = _t15 + __rcx;
                                                                    				if (_t10 != 0) goto 0x668b3327;
                                                                    				_t24 = __r8 - _t15 & 7;
                                                                    				if (_t10 == 0) goto 0x668b330c;
                                                                    				 *_t16 = _t20;
                                                                    				if (_t10 != 0) goto 0x668b3300;
                                                                    				if (_t24 == 0) goto 0x668b331b;
                                                                    				_t16[1] = __edx & 0x000000ff;
                                                                    				if (_t24 - 1 != 0) goto 0x668b3311;
                                                                    				return __eax;
                                                                    			}









                                                                    0x7ffa668b3280
                                                                    0x7ffa668b3287
                                                                    0x7ffa668b3289
                                                                    0x7ffa668b3292
                                                                    0x7ffa668b3294
                                                                    0x7ffa668b3296
                                                                    0x7ffa668b329a
                                                                    0x7ffa668b329f
                                                                    0x7ffa668b32a0
                                                                    0x7ffa668b32a1
                                                                    0x7ffa668b32a2
                                                                    0x7ffa668b32a3
                                                                    0x7ffa668b32a4
                                                                    0x7ffa668b32a5
                                                                    0x7ffa668b32a6
                                                                    0x7ffa668b32b7
                                                                    0x7ffa668b32c6
                                                                    0x7ffa668b32ca
                                                                    0x7ffa668b32ce
                                                                    0x7ffa668b32d0
                                                                    0x7ffa668b32d6
                                                                    0x7ffa668b32db
                                                                    0x7ffa668b32de
                                                                    0x7ffa668b32ec
                                                                    0x7ffa668b32f1
                                                                    0x7ffa668b32f9
                                                                    0x7ffa668b3300
                                                                    0x7ffa668b330a
                                                                    0x7ffa668b330f
                                                                    0x7ffa668b3311
                                                                    0x7ffa668b3319
                                                                    0x7ffa668b331b

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                    • String ID:
                                                                    • API String ID: 3778485334-0
                                                                    • Opcode ID: b9a945e82b5db3173e30537439e0c8a0a2586c91a17b1594fbe54d080f64dea2
                                                                    • Instruction ID: febe2437687c685931aa9f37eca85dcc8d27dfb44e1d8dcc8dd1b2ca1b585eb8
                                                                    • Opcode Fuzzy Hash: b9a945e82b5db3173e30537439e0c8a0a2586c91a17b1594fbe54d080f64dea2
                                                                    • Instruction Fuzzy Hash: 87310375908B42C6EA509B31F85036A73E4FB8A394F40A136DA8D4A765DF7CF848CF20
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: !f3$/w 8$CZ&B$KE$XW]${H$~V$ehl
                                                                    • API String ID: 0-603092622
                                                                    • Opcode ID: 1ed8f1f3fe5d83a620da9bed02dcbbab86e8a919e24c18f8a00020719e4cb4ac
                                                                    • Instruction ID: cfa183faa2580dac9c87674e45a13d453ed6874265d0529349a04ca9f57a85af
                                                                    • Opcode Fuzzy Hash: 1ed8f1f3fe5d83a620da9bed02dcbbab86e8a919e24c18f8a00020719e4cb4ac
                                                                    • Instruction Fuzzy Hash: 079206752047888BDBB8CF24D8897CE7BE1FB86354F10451DE94E8AA60DBB89744CF42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _unlock
                                                                    • String ID: Client hook allocation failure at file %hs line %d.$Client hook allocation failure.$Invalid allocation size: %Iu bytes.$_CrtCheckMemory()$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                    • API String ID: 2480363372-3680694803
                                                                    • Opcode ID: 20c9d93c7bd8e5bb28edf4ede7e61cb74df2466a6d8b2339d4d317b1b63016a2
                                                                    • Instruction ID: 65237ba290e3e2cef1f50987a618b9036ccb1a6d0938c889f4a2b708281bd145
                                                                    • Opcode Fuzzy Hash: 20c9d93c7bd8e5bb28edf4ede7e61cb74df2466a6d8b2339d4d317b1b63016a2
                                                                    • Instruction Fuzzy Hash: 13513071A0CA82CAE7708B34E45176A73E4FB86354F10A535DA9D8AB99DF3CF4548F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: -~$!X$"98$5%dv$RXrB$}k=$t$t
                                                                    • API String ID: 0-2601355769
                                                                    • Opcode ID: 1ffe31184e489043dfc0ad9b25877cc2ca41a6506ccf0b542c306d1cb23fc7eb
                                                                    • Instruction ID: 40fa059977533c12daa4c197ac7ec32be5dd4a9ad21ad0dd792eee812670dda9
                                                                    • Opcode Fuzzy Hash: 1ffe31184e489043dfc0ad9b25877cc2ca41a6506ccf0b542c306d1cb23fc7eb
                                                                    • Instruction Fuzzy Hash: 4E32F4B1A0578C8BCBB9CF68C8997DD7BF0FB48318F90521DEA099B251CB745A45CB18
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: #X$$3$1P$H<,D$I$e$e
                                                                    • API String ID: 0-63615268
                                                                    • Opcode ID: f878a82ca4faae8fe20105a06ae6298662dc00276aeafef1a86afe3292831526
                                                                    • Instruction ID: 84603d17c853973844c2c43058df0d3f37fc759f8199a5ada31f3ca4409f6e56
                                                                    • Opcode Fuzzy Hash: f878a82ca4faae8fe20105a06ae6298662dc00276aeafef1a86afe3292831526
                                                                    • Instruction Fuzzy Hash: 64E2CF715046898BDBF9DF24C88A7DD3BA1BB44344FA0C119E88ECE291DF745A8DEB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $*TG$Ag9$N?$`S$jk7$yHb
                                                                    • API String ID: 0-938425255
                                                                    • Opcode ID: a8480cca88ee067c9f89c24fcf558755f915344c34e6418cf6ef844eb024a60c
                                                                    • Instruction ID: 9f34faa7130dc1dd87f506cddbfe67dee9fd1f9295814769d0e47bce79b2000f
                                                                    • Opcode Fuzzy Hash: a8480cca88ee067c9f89c24fcf558755f915344c34e6418cf6ef844eb024a60c
                                                                    • Instruction Fuzzy Hash: 6D62E371A0530CDFCB59DFA8D18A6DDBBF1FF48344F004119E84AA72A0D7B4991ACB89
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: #X$3A<7$B.$Jq^$eIas$p<c$~;-
                                                                    • API String ID: 0-2724674699
                                                                    • Opcode ID: c830ff2e536ec82d4aacd995a299ed7dc96ce275305048a2346641cb28e12bef
                                                                    • Instruction ID: 11eaaa9cd8c54950f626fcd1c6608fbf38bfda5f45ba0fc90d4db62925cbbc4d
                                                                    • Opcode Fuzzy Hash: c830ff2e536ec82d4aacd995a299ed7dc96ce275305048a2346641cb28e12bef
                                                                    • Instruction Fuzzy Hash: 4142EAB090438C8BCBB8DF64C8857DD7BF0FB48308F50852DEA1A9B251DBB05685CB98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 33%
                                                                    			E00007FFA7FFA668BBE50(intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esp, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a24) {
                                                                    				intOrPtr _v4;
                                                                    				void* _v12;
                                                                    				signed long long _v24;
                                                                    				signed int _v36;
                                                                    				long long _v180;
                                                                    				long long _v184;
                                                                    				intOrPtr _v192;
                                                                    				char _v196;
                                                                    				intOrPtr _v204;
                                                                    				long _v212;
                                                                    				long long _v220;
                                                                    				long long _v228;
                                                                    				long long _v1212;
                                                                    				long long _v1308;
                                                                    				char _v1460;
                                                                    				char _v1476;
                                                                    				char _v1484;
                                                                    				int _v1492;
                                                                    				long long _v1500;
                                                                    				long long _v1508;
                                                                    				long long _v1516;
                                                                    				long long _v1524;
                                                                    				long long _v1532;
                                                                    				long long _v1540;
                                                                    				void* _t51;
                                                                    				signed long long _t80;
                                                                    				long long _t85;
                                                                    				void* _t100;
                                                                    
                                                                    				_a24 = r8d;
                                                                    				_a16 = __edx;
                                                                    				_a8 = __ecx;
                                                                    				_t80 =  *0x668db018; // 0x6e6535056b38
                                                                    				_v24 = _t80 ^ _t100 - 0x00000610;
                                                                    				if (_a8 == 0xffffffff) goto 0x668bbe8d;
                                                                    				E00007FFA7FFA668B8D90(_t51, _a8);
                                                                    				_v184 = 0;
                                                                    				memset(__edi, 0, 0x94 << 0);
                                                                    				_v1508 =  &_v196;
                                                                    				_v1500 =  &_v1460;
                                                                    				_v1492 = 0;
                                                                    				_v212 = 0;
                                                                    				__imp__RtlCaptureContext();
                                                                    				_t85 = _v1212;
                                                                    				_v220 = _t85;
                                                                    				r8d = 0;
                                                                    				0x668d0e28();
                                                                    				_v228 = _t85;
                                                                    				if (_v228 == 0) goto 0x668bbf64;
                                                                    				_v1516 = 0;
                                                                    				_v1524 =  &_v1476;
                                                                    				_v1532 =  &_v1484;
                                                                    				_v1540 =  &_v1460;
                                                                    				0x668d0e22();
                                                                    				goto 0x668bbf84;
                                                                    				_v1212 = _v12;
                                                                    				_v1308 =  &_v12;
                                                                    				_v196 = _a4;
                                                                    				_v192 = _a12;
                                                                    				_v180 = _v12;
                                                                    				_v1492 = IsDebuggerPresent();
                                                                    				SetUnhandledExceptionFilter(??);
                                                                    				_v212 = UnhandledExceptionFilter(??);
                                                                    				if (_v212 != 0) goto 0x668bbffb;
                                                                    				if (_v1492 != 0) goto 0x668bbffb;
                                                                    				if (_v4 == 0xffffffff) goto 0x668bbffb;
                                                                    				return E00007FFA7FFA668B3280(E00007FFA7FFA668B8D90(_t59, _v4), _v4, __edx, _v36 ^ _t100 - 0x00000610, _v204, _v220);
                                                                    			}































                                                                    0x7ffa668bbe50
                                                                    0x7ffa668bbe55
                                                                    0x7ffa668bbe59
                                                                    0x7ffa668bbe65
                                                                    0x7ffa668bbe6f
                                                                    0x7ffa668bbe7f
                                                                    0x7ffa668bbe88
                                                                    0x7ffa668bbe8d
                                                                    0x7ffa668bbeaa
                                                                    0x7ffa668bbeb4
                                                                    0x7ffa668bbebe
                                                                    0x7ffa668bbec3
                                                                    0x7ffa668bbecb
                                                                    0x7ffa668bbedb
                                                                    0x7ffa668bbee1
                                                                    0x7ffa668bbee9
                                                                    0x7ffa668bbef1
                                                                    0x7ffa668bbf04
                                                                    0x7ffa668bbf09
                                                                    0x7ffa668bbf1a
                                                                    0x7ffa668bbf1c
                                                                    0x7ffa668bbf2a
                                                                    0x7ffa668bbf34
                                                                    0x7ffa668bbf3e
                                                                    0x7ffa668bbf5d
                                                                    0x7ffa668bbf62
                                                                    0x7ffa668bbf6c
                                                                    0x7ffa668bbf7c
                                                                    0x7ffa668bbf8b
                                                                    0x7ffa668bbf99
                                                                    0x7ffa668bbfa8
                                                                    0x7ffa668bbfb6
                                                                    0x7ffa668bbfbc
                                                                    0x7ffa668bbfcd
                                                                    0x7ffa668bbfdc
                                                                    0x7ffa668bbfe3
                                                                    0x7ffa668bbfed
                                                                    0x7ffa668bc013

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                    • String ID:
                                                                    • API String ID: 1239891234-0
                                                                    • Opcode ID: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                    • Instruction ID: ffcf5d7ef6cf92d6a202cffa4a9177039cb8472ac526197da73559db6e67c747
                                                                    • Opcode Fuzzy Hash: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                    • Instruction Fuzzy Hash: 6741DF76508BC1CAE6708B24F8503ABB3A1F789355F40522AD68D47BA8EF7DE495CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                    • String ID:
                                                                    • API String ID: 1445889803-0
                                                                    • Opcode ID: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                    • Instruction ID: abab0223c1ec2e68a5613f01916b725fb2032e4db31efed2bd909b2ee105501c
                                                                    • Opcode Fuzzy Hash: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                    • Instruction Fuzzy Hash: 6D210C71609F05C5DA70CB25F85022977E0FB8DBE4F046239EA9D8B764EE3CE6948B10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Fg$UE;~$ibq$X$o
                                                                    • API String ID: 0-4038568857
                                                                    • Opcode ID: 478ae4c756925d4c0df58bf132ef81c61d708642842f5bb4a6db73d18922ca94
                                                                    • Instruction ID: c65d31d342ee38981127283826f07a965cef744f0e08d64225b30ad95669dc15
                                                                    • Opcode Fuzzy Hash: 478ae4c756925d4c0df58bf132ef81c61d708642842f5bb4a6db73d18922ca94
                                                                    • Instruction Fuzzy Hash: B0A2E9B1E0470C9FCB59CFA8E48A6DEBBF2FB48344F004119E906B7251D7B49919CB99
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: !g$!g$-{e$.9Y$7cm
                                                                    • API String ID: 0-3613756181
                                                                    • Opcode ID: 8466a7fe0396b74cedb6887ba44c1057051f2a552123ac4d034c792a786adc4e
                                                                    • Instruction ID: bf5508b14f48093895fd1996fdb0e85e6185e8dd26636c64e6a2ba956b5e503a
                                                                    • Opcode Fuzzy Hash: 8466a7fe0396b74cedb6887ba44c1057051f2a552123ac4d034c792a786adc4e
                                                                    • Instruction Fuzzy Hash: 409231711483CB8BCB78CF54C845BEEBBE1FB84704F10852CE86A8BA51E7B49649DB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Ol$`P$i($km}&$ttR
                                                                    • API String ID: 0-1254889785
                                                                    • Opcode ID: 9493bf0160dfff7cf218a8f761ba212010c51dc1cc37675f8f08f25cb4825c85
                                                                    • Instruction ID: 987162bd0b035dc474e6baf50d73a519649db35efcc54d1c771acda0ad58d409
                                                                    • Opcode Fuzzy Hash: 9493bf0160dfff7cf218a8f761ba212010c51dc1cc37675f8f08f25cb4825c85
                                                                    • Instruction Fuzzy Hash: 57422870908B488FD769CF79C48965EBBF1FB88748F204A1DE6A297271DB709845CF42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: &JS$T'$T'$t7"$wHM
                                                                    • API String ID: 0-3882947952
                                                                    • Opcode ID: e1efb4f73683d5eb84ec2e51f9646df27f06f31a7415d6bac1a400d419ecf411
                                                                    • Instruction ID: 5dfe4264b2e9e46270ab4916ee937e41ce96fb3ef9e59635e1bc08d1b7ce1cf5
                                                                    • Opcode Fuzzy Hash: e1efb4f73683d5eb84ec2e51f9646df27f06f31a7415d6bac1a400d419ecf411
                                                                    • Instruction Fuzzy Hash: C6C1E3B150464DDFCB98CF28D1856DA7BE0FF48318F41822AFC0A9B264D774DA68DB85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 2T$=+%2$]|m$.s$9=
                                                                    • API String ID: 0-2491194820
                                                                    • Opcode ID: cf9153d85b611db8c4e34f9d3970acb18e39f17aceac1e5b04446b1241c988c8
                                                                    • Instruction ID: b22ad84dfc9a36729601f04a7d34ea20b01e779292d252d1f9b28ced5abbce67
                                                                    • Opcode Fuzzy Hash: cf9153d85b611db8c4e34f9d3970acb18e39f17aceac1e5b04446b1241c988c8
                                                                    • Instruction Fuzzy Hash: AE911570D0978C8FDB99DFE8D046BDEBBB2EB15348F40412DE44AAB298D774550ACB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: <jG$PXf$]V.$fE$2>
                                                                    • API String ID: 0-2974598014
                                                                    • Opcode ID: bad49f1636925e4aa97c527113884a17b5682b6c71c0135986e4f76ada5c5575
                                                                    • Instruction ID: 93145a700ffc0e4eb939e50d890ad0ed9c26548b847d798d32bc26a6146f6c62
                                                                    • Opcode Fuzzy Hash: bad49f1636925e4aa97c527113884a17b5682b6c71c0135986e4f76ada5c5575
                                                                    • Instruction Fuzzy Hash: 3FA1E9716097C88FDBBADF68C84A7CB7BE4FB49704F50461DD88A8A250CBB45649CB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: -$<yH$`Zx$i,$i,
                                                                    • API String ID: 0-409805761
                                                                    • Opcode ID: f6182156d312c6874ac13020d1629895101c3b27d9b9d95c05b51086f9e303f4
                                                                    • Instruction ID: e265554e7eca7cf7370185f19b3f513919126148552d798dab9d7d185450bf95
                                                                    • Opcode Fuzzy Hash: f6182156d312c6874ac13020d1629895101c3b27d9b9d95c05b51086f9e303f4
                                                                    • Instruction Fuzzy Hash: 1F511D70E0470ECFCB59CFA8D4956EFBBB6EB44384F00816DD406A6290DB749B59CB85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: G$B$f F$p1
                                                                    • API String ID: 0-995880848
                                                                    • Opcode ID: f106650fdab1d10f8436c7cd336edd67fd48273b3da7da9a68bf46945136c829
                                                                    • Instruction ID: e5e766d75efbf2695ddd79b534cb997516972fc828d7cc42ecf8557e6a546d15
                                                                    • Opcode Fuzzy Hash: f106650fdab1d10f8436c7cd336edd67fd48273b3da7da9a68bf46945136c829
                                                                    • Instruction Fuzzy Hash: F972F87058478A8FDBB8DF24C8857EF7BA2FB84304F11852DE89A8B250DBB59655CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: <!b$[2\$q+|k$qz;
                                                                    • API String ID: 0-4125875841
                                                                    • Opcode ID: 4b7cb7bbd3893869e40255ef41bc2512a7308139999d5a55f5be408d5e599cf0
                                                                    • Instruction ID: a542c4577bd7c2caf4f59e22e2006f44d15bdd166a7528eec1f5ff4567d3e676
                                                                    • Opcode Fuzzy Hash: 4b7cb7bbd3893869e40255ef41bc2512a7308139999d5a55f5be408d5e599cf0
                                                                    • Instruction Fuzzy Hash: 883234716187448FC769DF68C58A65EBBF0FB86744F10891DF6868B2A0C7B2D809CF42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: &$5RX$WE0$\h]
                                                                    • API String ID: 0-3485045178
                                                                    • Opcode ID: 03a43095a46f3f61d774493bb922c9041777d8e7f6728b8083ed9e1489c990f2
                                                                    • Instruction ID: bcdd786ba30a02497e69aa8425991a4f00e6ab9cdb2a577162cf86c9936701da
                                                                    • Opcode Fuzzy Hash: 03a43095a46f3f61d774493bb922c9041777d8e7f6728b8083ed9e1489c990f2
                                                                    • Instruction Fuzzy Hash: 4502E4705187C88BD794DFA8C48A69FFBE1FB94744F104A1DF486862A0DBF4D949CB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: A1$A1$\)$v8
                                                                    • API String ID: 0-2822171287
                                                                    • Opcode ID: 392d2325a62e3d43b495978243ee00a583b670d5214b1fd2fb6c21b80fcb7928
                                                                    • Instruction ID: 6e847e787c057b57acc1c354f394c9b4082fee365cea8ba22b71c11ea9ebc013
                                                                    • Opcode Fuzzy Hash: 392d2325a62e3d43b495978243ee00a583b670d5214b1fd2fb6c21b80fcb7928
                                                                    • Instruction Fuzzy Hash: 40F1EF71904348DBCF9CDF68C88A6DE7FA1FF48394FA05129FA4697250C7759989CB80
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: *ECV$;.$;.$pv>&
                                                                    • API String ID: 0-2557916696
                                                                    • Opcode ID: 4cb81f83a04ef04c4b0be031f68b033a83f7e38034b852111fd97ec7dec363fa
                                                                    • Instruction ID: 7999f9c4935295cc2aa309186ca72e602cbe03928e3ff34651e0e21172d74868
                                                                    • Opcode Fuzzy Hash: 4cb81f83a04ef04c4b0be031f68b033a83f7e38034b852111fd97ec7dec363fa
                                                                    • Instruction Fuzzy Hash: 52F1C0B0505609DFCB98CF28C599ADA7BE0FF48348F41812EFC4A9B260D774DA68DB45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Hwn$NR'$$fkD$}gK
                                                                    • API String ID: 0-1908897248
                                                                    • Opcode ID: a42200c2a405048015f864ccfe9f3e227c0945315cfa0ff0bef3f4c816ba0cee
                                                                    • Instruction ID: b3495f7b3258c7cfbbaf34d24a151d9f74cd673a76d708f913f7006ffd896b9d
                                                                    • Opcode Fuzzy Hash: a42200c2a405048015f864ccfe9f3e227c0945315cfa0ff0bef3f4c816ba0cee
                                                                    • Instruction Fuzzy Hash: 4AE1E6701083C8CBDBFADF64C889BDA7BACFB44708F105519EA0A9E258DB745789CB01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: !vT$3P$?gs $Y^u
                                                                    • API String ID: 0-3532888945
                                                                    • Opcode ID: b61af7194893f8c82987b2510d64685971d92872f6245166d2af23a9bb7efed9
                                                                    • Instruction ID: a130400614884e80b8bc041bf9d1a61bd98fb93a976fe1395b57ea9810b4de45
                                                                    • Opcode Fuzzy Hash: b61af7194893f8c82987b2510d64685971d92872f6245166d2af23a9bb7efed9
                                                                    • Instruction Fuzzy Hash: 72C1207160170DCBDBA8CF28C18A6CE3BE5FF48354F104129FC1A9A261D7B4EA59DB45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: -,$7k A$k$2s
                                                                    • API String ID: 0-3102563331
                                                                    • Opcode ID: 21b97ee769df899699db8ec55527806a56553d5edd7851697391367575400d1c
                                                                    • Instruction ID: bac349e1162b647475c44c7bb34b04b6f4b8289c4e67fa9b2355cb93066e8c6e
                                                                    • Opcode Fuzzy Hash: 21b97ee769df899699db8ec55527806a56553d5edd7851697391367575400d1c
                                                                    • Instruction Fuzzy Hash: 36C1387151074D9BCF89DF28C88A5DD3BB1FB48398F566219FC4AA6260C7B4D584CF84
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 76N$Ho<$]}$s5xe
                                                                    • API String ID: 0-3382501871
                                                                    • Opcode ID: 48f959005062580ac36a5c68606ec558c6a5f2e613880a1e5b76a83967194bde
                                                                    • Instruction ID: 0065c1d241d3448e2397ca8c0fa5a5365e82301828f7e764778ef267285b4530
                                                                    • Opcode Fuzzy Hash: 48f959005062580ac36a5c68606ec558c6a5f2e613880a1e5b76a83967194bde
                                                                    • Instruction Fuzzy Hash: 47A1E171504349CFCB95DF28C089ACA7BE0FF58308F42562AFC49A7255D774DAA8CB85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: <~]$@:$]U$]U
                                                                    • API String ID: 0-740249671
                                                                    • Opcode ID: f6acb40b154dde8fa3df42201c69f340e4f140856c7e7667b8c968f76e5b3c44
                                                                    • Instruction ID: 93bbccedb30105693727df547a8ee70240eea560fa1b67170d45bbd81435be64
                                                                    • Opcode Fuzzy Hash: f6acb40b154dde8fa3df42201c69f340e4f140856c7e7667b8c968f76e5b3c44
                                                                    • Instruction Fuzzy Hash: BC81387450660DCFDB69DF68D0867EE77F2FB24344F204029E815DA2A2D774CA19CB8A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFA668B60C7
                                                                    • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFA668B617C
                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFA668B5FE7
                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFA668B5EF9
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).
                                                                    • API String ID: 0-1867057952
                                                                    • Opcode ID: ea889a4d0a0d63da2a4932dba4f80fda51d0f679e8992708aed7b5cf259d3687
                                                                    • Instruction ID: a3d486491f54a17034367677994b872a294f9f44a58b19f17264d781c0975a9d
                                                                    • Opcode Fuzzy Hash: ea889a4d0a0d63da2a4932dba4f80fda51d0f679e8992708aed7b5cf259d3687
                                                                    • Instruction Fuzzy Hash: 1F811C76A18B45C6EB24CB66E09032AB7A0F7C9794F105536EA8D4BB64DFBDE441CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: U!t$)$o}$q
                                                                    • API String ID: 0-3686089749
                                                                    • Opcode ID: bf0474be6c6ce2e48f6d2d7926dbfb2caa288b201239c410f95da0c70b98d83b
                                                                    • Instruction ID: 504cee08a43b26f7e4edd141fcc1dad3608ee18550f5ec8ccdea89eebec808be
                                                                    • Opcode Fuzzy Hash: bf0474be6c6ce2e48f6d2d7926dbfb2caa288b201239c410f95da0c70b98d83b
                                                                    • Instruction Fuzzy Hash: 74918CB190030E8FCB48CF68D58A5DE7FB1FB68398F204219F85696254D77496A5CFC4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4<$4<$Hhr$J;}
                                                                    • API String ID: 0-2050331814
                                                                    • Opcode ID: c5a04ea52945682b476d42612895679d50d29c6124b176cb0c2b711214be2d9b
                                                                    • Instruction ID: 3d3ba58424421bda00612f90d71964148b60402fac749f980543760ede98840e
                                                                    • Opcode Fuzzy Hash: c5a04ea52945682b476d42612895679d50d29c6124b176cb0c2b711214be2d9b
                                                                    • Instruction Fuzzy Hash: 7461F4B0615648DFDF58DF68C08A69A7BA1FB48354F00C12EFC1ADB294DB70DA58CB45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: ;$;$eQ%$_
                                                                    • API String ID: 0-1753937898
                                                                    • Opcode ID: afea0fbc1d0f044595d14710a3cdc41d7bc72a212051bdcef0ffdf3ac8c4ab3c
                                                                    • Instruction ID: 3574068fecf093fcbc9a635d24f3027655c33c427b378eb3a0ef079df85d540d
                                                                    • Opcode Fuzzy Hash: afea0fbc1d0f044595d14710a3cdc41d7bc72a212051bdcef0ffdf3ac8c4ab3c
                                                                    • Instruction Fuzzy Hash: 868137705003CCABDBFACF28CC997D93BA0FB49354F50822AE94A8E250DF745B499B40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: :U$<;?:${(${(
                                                                    • API String ID: 0-1086306767
                                                                    • Opcode ID: adfd1542a6b862dcbbf80cb55e1091ef2c2665d1724c34312d1a81eba162a757
                                                                    • Instruction ID: ff3a3435717f4ead1b58fb824901535bd9cf299cdf9a7bd1c813f3606ded2d6e
                                                                    • Opcode Fuzzy Hash: adfd1542a6b862dcbbf80cb55e1091ef2c2665d1724c34312d1a81eba162a757
                                                                    • Instruction Fuzzy Hash: 0861E0705187848BD768CF28C18965FBBF0FB8A748F10891EF68686260D7B6D948CB03
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Oh$h<$t010$|N.
                                                                    • API String ID: 0-2324740333
                                                                    • Opcode ID: 35c0cfe6136cac06300efd424f395a2521218bc7fc47dd603edd05c4400a0958
                                                                    • Instruction ID: 16379aaf1bb4413e0c13418f9d8c18c2bc98b7e827952bd0a9b5f9990c6c03cf
                                                                    • Opcode Fuzzy Hash: 35c0cfe6136cac06300efd424f395a2521218bc7fc47dd603edd05c4400a0958
                                                                    • Instruction Fuzzy Hash: E051B1B090034A8BCF48DF68D48A4DE7FB1FB58398F60461DE85AAA250D37496A4CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: GW$V{mu$dF
                                                                    • API String ID: 0-3399639152
                                                                    • Opcode ID: 13f3ce258387fdab81722341723304c211862b24c4b90673b1ab6d5c48b56b4d
                                                                    • Instruction ID: 5d4924119bb90987b6c65e27c55bf51887eeb75551c0c0a5c8140b5b1edb0396
                                                                    • Opcode Fuzzy Hash: 13f3ce258387fdab81722341723304c211862b24c4b90673b1ab6d5c48b56b4d
                                                                    • Instruction Fuzzy Hash: B8F13F71508B888FD7B9CF28D48969EBBF0FB84744F20461EE5A59B270DBB49645CF02
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: K:$]w($n S$
                                                                    • API String ID: 0-3322466707
                                                                    • Opcode ID: c1684008171d4e306236772ac743a7b0f928483c20fc59153bd471c66e400ccf
                                                                    • Instruction ID: e698a885d6bb162bf0ff3cac371d937558b4210aa05752a6266eb715b4493fc4
                                                                    • Opcode Fuzzy Hash: c1684008171d4e306236772ac743a7b0f928483c20fc59153bd471c66e400ccf
                                                                    • Instruction Fuzzy Hash: 94F11570D047588BDBA8DFA8C88A6DDBBF0FB48304F60821DD85AAB251DB749949DF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $L+$S'$$o%
                                                                    • API String ID: 0-4100028055
                                                                    • Opcode ID: 9fd258a3895b4d268f32f05a4a2d93e51bad250bed430a342084c072b36ef08c
                                                                    • Instruction ID: 179b9f87c3a4f9e214743648708db8209e3d71a45a824f016a1577c5ed2144a1
                                                                    • Opcode Fuzzy Hash: 9fd258a3895b4d268f32f05a4a2d93e51bad250bed430a342084c072b36ef08c
                                                                    • Instruction Fuzzy Hash: 34F1DFB1504609DFCB98DF28C0896DE7BE0FB58358F41812AFC4A9B264D770DA68DB45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 47T]$K_j$is[
                                                                    • API String ID: 0-2699472077
                                                                    • Opcode ID: f40290fddc4da9899e50fb62f60591b1b1e6ff44cb1495cdff8c692982a81ea2
                                                                    • Instruction ID: 6016c1221021197edd7f817fb9cbd09fcb5ac8bbf6c5f54f5697c1ffe249b4d0
                                                                    • Opcode Fuzzy Hash: f40290fddc4da9899e50fb62f60591b1b1e6ff44cb1495cdff8c692982a81ea2
                                                                    • Instruction Fuzzy Hash: 2CD127719047CD8FCF99CFA8C88A6EE7BB1FB48344F50821DE80697651C7B4990ACB85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: B+=$Mt$[4
                                                                    • API String ID: 0-935141491
                                                                    • Opcode ID: a60433d87628b4dd05d8c24f82dcc33c98af1bb7bb81019966b8dd8b9453b802
                                                                    • Instruction ID: bf1f234f614a92c8f0daef92778263c373ce788cc2d228a45e1a9745d38385ec
                                                                    • Opcode Fuzzy Hash: a60433d87628b4dd05d8c24f82dcc33c98af1bb7bb81019966b8dd8b9453b802
                                                                    • Instruction Fuzzy Hash: 36F1D470505B888FDBB9DF24CC897EB7BA0FB94316F10551EE84A9A290DFB49648CF41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $c7$@%?5$b3
                                                                    • API String ID: 0-1970763919
                                                                    • Opcode ID: 9dd9411ae2ae8fe50429bce004b52f82e822d73dcaf286881c61fffa8cd320f1
                                                                    • Instruction ID: 7544b270a4a1d87a4c453583f66bfc56a0d33d7204b7a287ddb0882fb61d0d22
                                                                    • Opcode Fuzzy Hash: 9dd9411ae2ae8fe50429bce004b52f82e822d73dcaf286881c61fffa8cd320f1
                                                                    • Instruction Fuzzy Hash: 48E158B5902748CFCB88DF68C69A59D7BF1FF59308F404029FC1A9A264D7B4D928CB49
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: #^$`]$%
                                                                    • API String ID: 0-102912427
                                                                    • Opcode ID: ca2120b3b73aeab9747ebd3a80ee073ee8f7bbd66699a0431753568d5f85675a
                                                                    • Instruction ID: 878e7741f870b7fe1bc6c0f4a33361fdae8fd10665ac772b8c524eb0937c225a
                                                                    • Opcode Fuzzy Hash: ca2120b3b73aeab9747ebd3a80ee073ee8f7bbd66699a0431753568d5f85675a
                                                                    • Instruction Fuzzy Hash: FDB1277090474D8FCF48CF68C88A6DE7BF0FB48398F165219E85AA6250D778D549CF89
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: EQp$JK8[$kU
                                                                    • API String ID: 0-1401246002
                                                                    • Opcode ID: f6e783ca98e508b57d8889390bb84d83c8a7c59b34dd19a79ab41ed993f4136f
                                                                    • Instruction ID: 75ff6837d11cf9dd0609e11c9b8f3cf17f900585419d92be27056132c399e7dd
                                                                    • Opcode Fuzzy Hash: f6e783ca98e508b57d8889390bb84d83c8a7c59b34dd19a79ab41ed993f4136f
                                                                    • Instruction Fuzzy Hash: 2EB1587190474DCBCF88CF68C48A6DE7BF0FB58358F165219E94AA6260C778D584CF89
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: /@=`$h$zJ
                                                                    • API String ID: 0-1145068787
                                                                    • Opcode ID: 058fb21ebd37bd9eb3c247c823e69362e4f90846d4c9b1e02e85b924af49b442
                                                                    • Instruction ID: efaff62c6dea5b666cd0ec5e1287633bd35f75f1b854ced8b25ae11fb6165d3c
                                                                    • Opcode Fuzzy Hash: 058fb21ebd37bd9eb3c247c823e69362e4f90846d4c9b1e02e85b924af49b442
                                                                    • Instruction Fuzzy Hash: 74A12F70608B4C8BEB9ADF18C4857DD7BF1FB49384F508559F84A86292CB34DA49CB86
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $g$>6$nB
                                                                    • API String ID: 0-1868063892
                                                                    • Opcode ID: ff2a3d7c641745ffb25121b662fa46cfa0900d035ad6a59b85364cfb369e7909
                                                                    • Instruction ID: 5ef365e91c1d80a07604eb41db5a1b86f6ebf61e3d7968a3749ade557fb4125b
                                                                    • Opcode Fuzzy Hash: ff2a3d7c641745ffb25121b662fa46cfa0900d035ad6a59b85364cfb369e7909
                                                                    • Instruction Fuzzy Hash: 7CB121705193849FC7A9CF68C58569EBBF0FB88744F906A1DF8868B260D7B4DA44CF42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: #\9$Vj+&$M
                                                                    • API String ID: 0-3658199817
                                                                    • Opcode ID: b54fe4db0c482ebc48653361818c1ec5b550a7c5ec628dbf807c67c5d3739686
                                                                    • Instruction ID: 26c1b974044aa0bae0d49f3ac843ec2fe1acc35572613d15cd803358aab69238
                                                                    • Opcode Fuzzy Hash: b54fe4db0c482ebc48653361818c1ec5b550a7c5ec628dbf807c67c5d3739686
                                                                    • Instruction Fuzzy Hash: FEA144709147098FCB48CFA8D88A5DEBBF0FB48318F11421DE89AB7250D778A945CF99
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: #X$d,U$d3
                                                                    • API String ID: 0-3246363944
                                                                    • Opcode ID: b19347f6a86a0bef7f71d8365dac67f13c927bf2e0e4be2ddf998f75a428a595
                                                                    • Instruction ID: e67d37b33042bdc2b75ebe9cceb0670a2214c716ea8b8408a91d9fe0cb16ea97
                                                                    • Opcode Fuzzy Hash: b19347f6a86a0bef7f71d8365dac67f13c927bf2e0e4be2ddf998f75a428a595
                                                                    • Instruction Fuzzy Hash: 84C1F9715093C8CBDBBEDF64C885BDA3BA9FB44708F10521DEA0A9E258CB745749CB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: X9T[$Y)~$Zo
                                                                    • API String ID: 0-3816472334
                                                                    • Opcode ID: 4d45b44019f37ffc6e1bc3352b37dca48114cbe71f71f11aaeec7abd6044a81e
                                                                    • Instruction ID: 74daf22561f986eaee31dd2e877d7e0390ad28e8a973cc345c4d359d4462c4de
                                                                    • Opcode Fuzzy Hash: 4d45b44019f37ffc6e1bc3352b37dca48114cbe71f71f11aaeec7abd6044a81e
                                                                    • Instruction Fuzzy Hash: A8A17CB5A02749CBCF48DF68C29A59D7BF1BF49304F408129FC1A9A360E3B5E525CB49
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: HR$HR$K)
                                                                    • API String ID: 0-1226256413
                                                                    • Opcode ID: fe1a1f4cc53af174484b1611b8e08b9bf30ae67f3885f7bd771c709debbd063f
                                                                    • Instruction ID: e79f82d9c1651787cdde5b7f69db4956d02e0856481d2681396fdc662c453c95
                                                                    • Opcode Fuzzy Hash: fe1a1f4cc53af174484b1611b8e08b9bf30ae67f3885f7bd771c709debbd063f
                                                                    • Instruction Fuzzy Hash: 7B511971A08B0D8FDB58DFE8C4856EEBBF1FB48354F004119E81AB72A4C7749A09CB95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: ]u$"$:;
                                                                    • API String ID: 0-2021956800
                                                                    • Opcode ID: e5b729e8d3ca91e6ffaa64c5216b9ad0038ed08cda9d2019842c7aa3bd36f9ee
                                                                    • Instruction ID: 26b28f3a503e825e1842dbf9688ebde44fe9506c1339f803b7779101942ae612
                                                                    • Opcode Fuzzy Hash: e5b729e8d3ca91e6ffaa64c5216b9ad0038ed08cda9d2019842c7aa3bd36f9ee
                                                                    • Instruction Fuzzy Hash: A4619CB490438E8FCB48DF68C88A5CE7BB0FB48758F104A19EC26A7250D3B49664CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: :/$MX-$p/{
                                                                    • API String ID: 0-4131788469
                                                                    • Opcode ID: dafbc4e7fc6d693899884ed9ed99f384ad96a46aea59d1081574b489c0c87a57
                                                                    • Instruction ID: 300bb33d5e72857c277ccbf4b656446e283825a036a8781aa3fd7c6b43312ff2
                                                                    • Opcode Fuzzy Hash: dafbc4e7fc6d693899884ed9ed99f384ad96a46aea59d1081574b489c0c87a57
                                                                    • Instruction Fuzzy Hash: A451CFB181034E8FCB48CF68C49A9DEBFB0FB58358F104619E816A6260D3B496A4CFD5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: #X$^'$r]I
                                                                    • API String ID: 0-2222137400
                                                                    • Opcode ID: 6c7560d6808315bae7f49c2fb11faa3634dddad0bf829aa3411576f4b5dc867d
                                                                    • Instruction ID: 3b6e37f17289f863f41b4cc43218ba669218828eb13bdfb79aac3f5d198efd30
                                                                    • Opcode Fuzzy Hash: 6c7560d6808315bae7f49c2fb11faa3634dddad0bf829aa3411576f4b5dc867d
                                                                    • Instruction Fuzzy Hash: 363117B15087C48BD75DDFA8C49A21EFBE1BB84344F508A1DF5828A760D7F4D548CB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: @$T3$$w4
                                                                    • API String ID: 0-2021144935
                                                                    • Opcode ID: bc7dc22fb94c9f236bd87286f30cded165edce72f2f8fa2203197d10143a9bcc
                                                                    • Instruction ID: b7ecb3d52509d16e0b7106ebb5b87557e4c245f613a26780fe6ea3dbe1bda8ab
                                                                    • Opcode Fuzzy Hash: bc7dc22fb94c9f236bd87286f30cded165edce72f2f8fa2203197d10143a9bcc
                                                                    • Instruction Fuzzy Hash: 2C31B1B452C781AFC788DF28C49981EBBE1FB88314F806A1CF8C68B354D7799815CB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: fuQ$z2[
                                                                    • API String ID: 0-2289383304
                                                                    • Opcode ID: 441494ec0c86c783de8318a42c6139c52bb1bde3da6283a2c639beb8e2f65b2f
                                                                    • Instruction ID: 6dbb2b06e415c8f3afbcfc152abca8622b4e8fcbe683a1ba83f0e2cb341d8d2f
                                                                    • Opcode Fuzzy Hash: 441494ec0c86c783de8318a42c6139c52bb1bde3da6283a2c639beb8e2f65b2f
                                                                    • Instruction Fuzzy Hash: 3EE11E7150670CCBDB68CF38C58A69D7BE1FF54348F205129EC1A9B262D770E929CB49
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: :C$kR[
                                                                    • API String ID: 0-2209222604
                                                                    • Opcode ID: 11a29c0ca78bb61b91ac56aed3bc2f39647a1b65c88feb917197daf0b3f95e80
                                                                    • Instruction ID: 7c9a6a6b3faeb9776e3b10aef600c10835f2b607fd00d40f7bdfdfd53dfcb9a1
                                                                    • Opcode Fuzzy Hash: 11a29c0ca78bb61b91ac56aed3bc2f39647a1b65c88feb917197daf0b3f95e80
                                                                    • Instruction Fuzzy Hash: 90D13870A4470C8FDB99DFA8D04A7DDBBF2FB48344F108119E80AAF295C7B49949CB85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: U/a$b*I
                                                                    • API String ID: 0-148379327
                                                                    • Opcode ID: 5fd17e9242f9f83aee3c84d8a49cb22fc0f07f7b85d6bf0c23bfb3783ccf2aec
                                                                    • Instruction ID: 7d254379c67d49f8dc4f025a9255c0c47b4989c88be3dfa38f92a25c6632ea03
                                                                    • Opcode Fuzzy Hash: 5fd17e9242f9f83aee3c84d8a49cb22fc0f07f7b85d6bf0c23bfb3783ccf2aec
                                                                    • Instruction Fuzzy Hash: 28D10B7150024E8BCB59CF68C88A6DE3FB0FB18398F155219FC5AA7250D7B8D698CBC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Jl$aijA
                                                                    • API String ID: 0-1592139677
                                                                    • Opcode ID: 63e2519535c0a0a06864801ebef0b78a9df6d39fc0654acb9b8633e279544aec
                                                                    • Instruction ID: 7b4029e1b0f4c6d16455640de175402024ed69906be1bf35ac226dba8d49acae
                                                                    • Opcode Fuzzy Hash: 63e2519535c0a0a06864801ebef0b78a9df6d39fc0654acb9b8633e279544aec
                                                                    • Instruction Fuzzy Hash: 4AC1217111474CCFDBA9CF28C59A6DA3BE8FF48344F10412AFC5A86261C774EA58CB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: E!X$aT
                                                                    • API String ID: 0-1608121357
                                                                    • Opcode ID: 6891fb2d6db3071f9b84c44756173137ff7b28830fe573994ee80e512644894e
                                                                    • Instruction ID: 4d019785a6b4256ed0cfe79ca05195ecf0bf4926bcad1b682180c0cba5e5cf4f
                                                                    • Opcode Fuzzy Hash: 6891fb2d6db3071f9b84c44756173137ff7b28830fe573994ee80e512644894e
                                                                    • Instruction Fuzzy Hash: 16B12770E0470ECFCB99DFE8C4556EFB7B6FB58388F0081599806A6290DB748719CB85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: i6$5t
                                                                    • API String ID: 0-3127670231
                                                                    • Opcode ID: a253027af394429a069129eb83cd81c4fb0c40bb542b60a20d2aa22b5b78e39c
                                                                    • Instruction ID: 343c37a285082c0d22a0c6c838fe19bbba7b54ff6f1f952ba2714c32cb406723
                                                                    • Opcode Fuzzy Hash: a253027af394429a069129eb83cd81c4fb0c40bb542b60a20d2aa22b5b78e39c
                                                                    • Instruction Fuzzy Hash: B6A1E270D087188FDB69DFB9C88A69DBBF0FB48708F20821DD856A7252DB749949CF41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: t3Z$r'
                                                                    • API String ID: 0-3247238830
                                                                    • Opcode ID: 45187aede304d4735527529db4b0bfe1669f1d2749ba8206633b0fe433a295e4
                                                                    • Instruction ID: 1d29c97d450220819c0ed5b60dd6ff5608267f61915941bb22285759947d3464
                                                                    • Opcode Fuzzy Hash: 45187aede304d4735527529db4b0bfe1669f1d2749ba8206633b0fe433a295e4
                                                                    • Instruction Fuzzy Hash: 74A1EC706057CC9FEBB9DF24C8897DE7BA0FB4A344F50461DE88A8E260DB745649CB02
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: N}V$jt
                                                                    • API String ID: 0-2926509837
                                                                    • Opcode ID: b049d5321a5d0b8b2c35b06077383899f8fb99c1ca51b799598ed477ff688beb
                                                                    • Instruction ID: 5d852b2b0b88ea82dc6b1cd0fb1e099f39aebf29041bab94b5a0a50aabd496dc
                                                                    • Opcode Fuzzy Hash: b049d5321a5d0b8b2c35b06077383899f8fb99c1ca51b799598ed477ff688beb
                                                                    • Instruction Fuzzy Hash: 64A148B990628CDFCB98DFA8C5CA58D7BB1FF44308F00411AFC169A256D7B4D629CB49
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: |I$}r/
                                                                    • API String ID: 0-4123960085
                                                                    • Opcode ID: a5b20f145e2128ebb590cd3c49dff006a35873bd4209483889af058205fdcd1a
                                                                    • Instruction ID: 800e601dd46cbb9d9738628f52141beaff35432bc8d4d1bcfb76f59376750d80
                                                                    • Opcode Fuzzy Hash: a5b20f145e2128ebb590cd3c49dff006a35873bd4209483889af058205fdcd1a
                                                                    • Instruction Fuzzy Hash: 2981F2711047888BDBB9CF28C88A7DA7BA1FB95348F50C219D88ECE261DF75564DDB01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Fd7$T;
                                                                    • API String ID: 0-1040651304
                                                                    • Opcode ID: 7f0199fa78f26e8ae3d4cfff6d4ba3547f4bc3c86668e4528162529d3c3e3bb8
                                                                    • Instruction ID: 7ffd56a0096037782dccd6a22a1dfddd73a4019a8d8d07411bfc7024195b5d88
                                                                    • Opcode Fuzzy Hash: 7f0199fa78f26e8ae3d4cfff6d4ba3547f4bc3c86668e4528162529d3c3e3bb8
                                                                    • Instruction Fuzzy Hash: 8071E47051074D9FCB89CF24C8C9ADA7FB1FB483A8FA56218FC0696255C774D989CB84
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: bep$o1S[
                                                                    • API String ID: 0-985821681
                                                                    • Opcode ID: c77bf9ac064369e7680d63b20ce0fc89bb0b2606aa702be6d1acaa4fa6638a8c
                                                                    • Instruction ID: 91a209abfe7e4aeb1d81c4716095da0dca5975d88cd9946800e077bcf0a455c5
                                                                    • Opcode Fuzzy Hash: c77bf9ac064369e7680d63b20ce0fc89bb0b2606aa702be6d1acaa4fa6638a8c
                                                                    • Instruction Fuzzy Hash: C2513A70A0830D8FDB68DFA8C4456EEB7F2FB58358F004519E44AEB290DB349A19CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: _6#$u<
                                                                    • API String ID: 0-4076860791
                                                                    • Opcode ID: 98c419b77e8ba2554e3faf170cbc78b74b026a1788d9e59b3cc1785a688e6d9f
                                                                    • Instruction ID: 493e3a016aefd0e8f5cec56f814c132ed6dac505d4b0458c18be2d4878a88dba
                                                                    • Opcode Fuzzy Hash: 98c419b77e8ba2554e3faf170cbc78b74b026a1788d9e59b3cc1785a688e6d9f
                                                                    • Instruction Fuzzy Hash: D451C0B190070A8BCB48CF68C4965DE7FB1FB68394F24422DE856A6350D3749AA5CFD4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Nz$Nz
                                                                    • API String ID: 0-3618188535
                                                                    • Opcode ID: f1f9fac336b8da8ff6122659e216f65e6467f6a7eb6b837c99e1b7255e82ae59
                                                                    • Instruction ID: b98bb35d41bec71e3509b0825005519e10211f24d4dcfaaa5e415a9a600f37b2
                                                                    • Opcode Fuzzy Hash: f1f9fac336b8da8ff6122659e216f65e6467f6a7eb6b837c99e1b7255e82ae59
                                                                    • Instruction Fuzzy Hash: 7761D97060478C9FDBB9CF54D8857DE3AA1FB46344F60851AA88E8A250CFB45788CB43
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 10W$ra"
                                                                    • API String ID: 0-3432184507
                                                                    • Opcode ID: fd02e9085198f1ee23cd325c43483fe701dbbe4b729f3c21db55c4e968cbf284
                                                                    • Instruction ID: 1603a0fb70214c4199dc1879cc592ce20ce94242888b692f3a5634201c3c6fcf
                                                                    • Opcode Fuzzy Hash: fd02e9085198f1ee23cd325c43483fe701dbbe4b729f3c21db55c4e968cbf284
                                                                    • Instruction Fuzzy Hash: 215106B1D0070E8BCF48DFA5C48A5EEBFB1FB58358F218109E815A6260D7B49695CFC4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Dm"i$e
                                                                    • API String ID: 0-579088429
                                                                    • Opcode ID: 1da592fe1c5b87024080557b40311a255aea64fd983cac56dc8e0bfd413ff1a3
                                                                    • Instruction ID: ff289f4c4decf21b808411560f97a6ae0bbfde48fa9fd21a36285b9362365cbb
                                                                    • Opcode Fuzzy Hash: 1da592fe1c5b87024080557b40311a255aea64fd983cac56dc8e0bfd413ff1a3
                                                                    • Instruction Fuzzy Hash: 1251A1B180038ECFCF88CF68D8865CE7BB0FF58358F105A19E865A6260D3B49664CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: . 9$j~F
                                                                    • API String ID: 0-3982525500
                                                                    • Opcode ID: 8e27ed3e49b3a332b1e9bdfaf9f41fe9f17daf01a485ce033b7626c7aaf20959
                                                                    • Instruction ID: 73f587e096f547b5323f36eeea6c902c11c99e62676f2e49b342c8d806439c0b
                                                                    • Opcode Fuzzy Hash: 8e27ed3e49b3a332b1e9bdfaf9f41fe9f17daf01a485ce033b7626c7aaf20959
                                                                    • Instruction Fuzzy Hash: C951E3B190034A8FCF48CF68C5864EE7FB1FB58398F50461DE85AAA250D37896A4CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: <>$u_"
                                                                    • API String ID: 0-3712044913
                                                                    • Opcode ID: 54a7279f070d6e0e1cb936a4c41fbfa7e6deebc7b08f576cf545ddb7c45c5dbd
                                                                    • Instruction ID: 00705162336351badf1f89c020232bf89398a1e9550ad3a4c6adce9a79b90856
                                                                    • Opcode Fuzzy Hash: 54a7279f070d6e0e1cb936a4c41fbfa7e6deebc7b08f576cf545ddb7c45c5dbd
                                                                    • Instruction Fuzzy Hash: FC51BFB090034E8FCB48CF69D48A5DE7FB1FB58398F104619E856AA250D37496A8CBC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 7M$kJz
                                                                    • API String ID: 0-1286445197
                                                                    • Opcode ID: 98bdb79501751698457a0c63b58abd008b0bb4ffe469ed6aba7912a1c6e09250
                                                                    • Instruction ID: 73e64fa095a73a4e7c26ce88557ae34d60ddb43780546a58e46c5e1049f230da
                                                                    • Opcode Fuzzy Hash: 98bdb79501751698457a0c63b58abd008b0bb4ffe469ed6aba7912a1c6e09250
                                                                    • Instruction Fuzzy Hash: E441D5B180034E9FCB48CF68D48A5DEBFB0FB58398F118619F815AA260D7B49694CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: NKi$gJk
                                                                    • API String ID: 0-746334108
                                                                    • Opcode ID: 58a5bce911c0f09ef1344d541f8e13db5683852ad3f58203c0096be295061b76
                                                                    • Instruction ID: 370847f9a3576a2127be3913012de96f7d2fcf003f6ba5f8aec55f91b5c1372d
                                                                    • Opcode Fuzzy Hash: 58a5bce911c0f09ef1344d541f8e13db5683852ad3f58203c0096be295061b76
                                                                    • Instruction Fuzzy Hash: AD41C3B091034A8FCB48CF68C48A5DE7FF0FB28398F104619E815A6250D37496A8CFD5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 97"$lND
                                                                    • API String ID: 0-255837067
                                                                    • Opcode ID: 9f2144797edb960c4800540d43b86211ccc900e5f41a7482899803b998be048c
                                                                    • Instruction ID: fdd228a39bc21f447827aa5875072745b1c1c90cd936de3499e4094daaa9051d
                                                                    • Opcode Fuzzy Hash: 9f2144797edb960c4800540d43b86211ccc900e5f41a7482899803b998be048c
                                                                    • Instruction Fuzzy Hash: 2F41D4B080038E8FCB48CFA8D8865DE7BF0FB48358F504609E86AA6250D7B49665CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: <\$P
                                                                    • API String ID: 0-3329260309
                                                                    • Opcode ID: 58da91c3c3294d218300734e2334eac2d42de78c76df722d29d8bba67d1a0edb
                                                                    • Instruction ID: 7a6472800a972813acd2230f771f615073e8df7510407cf225569f4894f6b0d7
                                                                    • Opcode Fuzzy Hash: 58da91c3c3294d218300734e2334eac2d42de78c76df722d29d8bba67d1a0edb
                                                                    • Instruction Fuzzy Hash: AC41A2B181034DCFDB44CF68C88A5DE7FF0FB58358F104619E869A6250D7B89698CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: &Z];$j,
                                                                    • API String ID: 0-1323350831
                                                                    • Opcode ID: 0816880f4d87a32c826b6eaf935fab6bcbeafe9302e1cf1b19fce18330a9178f
                                                                    • Instruction ID: 4d52acf51d445db6beda3a26974f1176594abf5478927dcbf805cd9d8e8fa18c
                                                                    • Opcode Fuzzy Hash: 0816880f4d87a32c826b6eaf935fab6bcbeafe9302e1cf1b19fce18330a9178f
                                                                    • Instruction Fuzzy Hash: 9F31DEB190074E8BCF48DF24C88A1DE3BA1FB28798F50461DFC5696250D7B4D6A4CBC4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 'd=$Y6C
                                                                    • API String ID: 0-2002142494
                                                                    • Opcode ID: fd35d43619dc3a263a01b5f940063c5335a5c98091513a5ed1770b6a4388dd96
                                                                    • Instruction ID: ccf6aaa63b1aa8c6b30d000549e8006a3e599278b8e3fc9790a4e3cb01e02506
                                                                    • Opcode Fuzzy Hash: fd35d43619dc3a263a01b5f940063c5335a5c98091513a5ed1770b6a4388dd96
                                                                    • Instruction Fuzzy Hash: 744191B190034E9FCB44CFA8D48A5DEBFF0FB58398F205619E81AA6250D3B49694CFD5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 27A$Cm)X
                                                                    • API String ID: 0-3608389941
                                                                    • Opcode ID: e0490a94f28e6ce23732593848f5f9e9112bddaf8c3b402d699b48d1b456956c
                                                                    • Instruction ID: 684b918ddde8746cffb287e87a4350d0062747792986074a3c358ea6f2ed809a
                                                                    • Opcode Fuzzy Hash: e0490a94f28e6ce23732593848f5f9e9112bddaf8c3b402d699b48d1b456956c
                                                                    • Instruction Fuzzy Hash: 15316FB46187848B8348DF28D59551ABBE5FBCC308F404B2DF4CAAB360D778D644CB4A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: ?oCf$Wu
                                                                    • API String ID: 0-2445847193
                                                                    • Opcode ID: b07007c7df8fdcff1a3a12132ff18166943f80f753e521aa0974c7cb649c130d
                                                                    • Instruction ID: 6e752a1dbd70b7d88cda0fb1d20915d08c65693f2945daa64a17bfbf07288bfe
                                                                    • Opcode Fuzzy Hash: b07007c7df8fdcff1a3a12132ff18166943f80f753e521aa0974c7cb649c130d
                                                                    • Instruction Fuzzy Hash: 5E21AEB55187848B83489F28C44A41ABBE0FB8C70DF504B2DF8DAA6260D778D646CB4B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 0F6 $KO
                                                                    • API String ID: 0-276686719
                                                                    • Opcode ID: 6205ceb11bb6b662748add8c297f1b443fa17d6724776aa75fc58f5dae511f0b
                                                                    • Instruction ID: 15a0bfab9284e0424f8d805b4637dfad6d31782236c6d70db9798c35a47a8228
                                                                    • Opcode Fuzzy Hash: 6205ceb11bb6b662748add8c297f1b443fa17d6724776aa75fc58f5dae511f0b
                                                                    • Instruction Fuzzy Hash: AB21AD755283808FC368DF68C58614BBBF0FB86748F504A1DFAC686261D7B6D805CB47
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: p$tSA
                                                                    • API String ID: 0-3551818358
                                                                    • Opcode ID: 99011765d78b2b4d15352d42fcf875ddc55d3d35c100f7abdde6317782da955f
                                                                    • Instruction ID: dafa682f426fd7c4027cc0dc28289443c8a7082daafb3c1476061bf3b97c4e55
                                                                    • Opcode Fuzzy Hash: 99011765d78b2b4d15352d42fcf875ddc55d3d35c100f7abdde6317782da955f
                                                                    • Instruction Fuzzy Hash: 4A2169B45183858BD788DF28C54A50BBBE0BBCD74CF400B2DF4CAA6260D378D644CB4A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 8r.F$P?
                                                                    • API String ID: 0-1060054278
                                                                    • Opcode ID: 69901aac6ce1aef3d4959f7919bc5ecc16501e8ce7d01dbb2ce958a2c67dc727
                                                                    • Instruction ID: b2da1e8a0f89ffdbcd525e428a91df6a678b185604bab408c7dee67f2374b2b0
                                                                    • Opcode Fuzzy Hash: 69901aac6ce1aef3d4959f7919bc5ecc16501e8ce7d01dbb2ce958a2c67dc727
                                                                    • Instruction Fuzzy Hash: DC2179B45187849BC749DF68D44A41ABBE0BB9C71CF800B5DF4CAAA310D3B8D645CB4A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: <>
                                                                    • API String ID: 0-1927776135
                                                                    • Opcode ID: 37c3f39876e999beb0937df684067ca5812f0cda9578e561258942df6de8421c
                                                                    • Instruction ID: 9b9c084f2c1b1f08cb5858c99f1f27cbdd47ca95557f3058ff07422eb4e47033
                                                                    • Opcode Fuzzy Hash: 37c3f39876e999beb0937df684067ca5812f0cda9578e561258942df6de8421c
                                                                    • Instruction Fuzzy Hash: F742047190438C9BDBB9CFA8D8CA6DD7BB0FB58314F20421DD80A9B261DB745A85CF85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: j=
                                                                    • API String ID: 0-592141216
                                                                    • Opcode ID: 1169f1869d3fb428bfdad968f94ee3f32c89471e58a558a0d80dd63f76afa428
                                                                    • Instruction ID: 9003355423bafd58b5275d98cfc2247977288ca0e37ad1cbcdd73f3390e5cf1b
                                                                    • Opcode Fuzzy Hash: 1169f1869d3fb428bfdad968f94ee3f32c89471e58a558a0d80dd63f76afa428
                                                                    • Instruction Fuzzy Hash: 6BD1397150074D8BDF89DF28C89A6DE3BA0FB58398F55522CFC4AA6250C778D998CBC4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: !O
                                                                    • API String ID: 0-2378650393
                                                                    • Opcode ID: 302dfdcfbb7bb296299c3bc274bc73d8feb87790668f515a7c841834ed93dc2b
                                                                    • Instruction ID: 4170ec84c9d3f49002394f5178db7bb3edfe66952fd3c2890134f0e6da5031b0
                                                                    • Opcode Fuzzy Hash: 302dfdcfbb7bb296299c3bc274bc73d8feb87790668f515a7c841834ed93dc2b
                                                                    • Instruction Fuzzy Hash: F2E10A711087C88BDBFADF64C88ABDE3BACFB44748F105519EA0A9E258CB745748CB01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: ^Lu
                                                                    • API String ID: 0-3854589714
                                                                    • Opcode ID: fb3768cccb7a26f6a89fbcd18e8308750f02c0f1f73e9d8b382492f454794486
                                                                    • Instruction ID: 7c859a126a25bd0c02bef77f14247f717a5a9adcaacfb9e6f8c6730b8303fd88
                                                                    • Opcode Fuzzy Hash: fb3768cccb7a26f6a89fbcd18e8308750f02c0f1f73e9d8b382492f454794486
                                                                    • Instruction Fuzzy Hash: E4A128709047498FCB9DCF68C88A6EEBBF1FF48384F204119EA46A7250D7759A85CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Z"
                                                                    • API String ID: 0-1896177830
                                                                    • Opcode ID: 85f6676341921d6f483625aa17b45c04f6466e2be55beb334fa49e51010a1540
                                                                    • Instruction ID: 91163448777d7afc4cc80e296cb9cfbd8772b1902329242c75d45222aab24025
                                                                    • Opcode Fuzzy Hash: 85f6676341921d6f483625aa17b45c04f6466e2be55beb334fa49e51010a1540
                                                                    • Instruction Fuzzy Hash: C0A165B590060DCFCBA8CF78D15A68E7BF1BB04308F606129EC269A262E774D619CF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: e8f2
                                                                    • API String ID: 0-4239716772
                                                                    • Opcode ID: 3907476c53bac25a555e3ffc467f8b6ad850bf32927a98fe31c8bf9de770097f
                                                                    • Instruction ID: aaec5001b0b3f576b33a9a86a913a78c3f9fdfa8ed470970e8cb6047951b043a
                                                                    • Opcode Fuzzy Hash: 3907476c53bac25a555e3ffc467f8b6ad850bf32927a98fe31c8bf9de770097f
                                                                    • Instruction Fuzzy Hash: C491C37010078E8BDF49DF24D89A5DA3BA1FB58348F114618FC5A97294C7B8EA65CBC4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Qhm
                                                                    • API String ID: 0-202924511
                                                                    • Opcode ID: a2bb8b1411107b7575902c6661116fd2ce5bfac275bcbff6451e16fcd58631a3
                                                                    • Instruction ID: dff427aa29f5729145b0ab8b996757c093157db28b416262619acb8c77b37c14
                                                                    • Opcode Fuzzy Hash: a2bb8b1411107b7575902c6661116fd2ce5bfac275bcbff6451e16fcd58631a3
                                                                    • Instruction Fuzzy Hash: 1D511479517209CBCB69CF38D4D56E93BE0EF68344F20012DFC668B2A2DB70D5268B48
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: WZ'
                                                                    • API String ID: 0-1944904082
                                                                    • Opcode ID: 8b55f411d49b287bdfafef9dc47725f2bb274e5ab4be629ead2bc2b735d307b3
                                                                    • Instruction ID: 5b5aaaf1f09ca5557c90149fa64bb16396cbc43774f49a57b3b09e68a9cf408c
                                                                    • Opcode Fuzzy Hash: 8b55f411d49b287bdfafef9dc47725f2bb274e5ab4be629ead2bc2b735d307b3
                                                                    • Instruction Fuzzy Hash: F171087155878CDBDBBADF28C8897D937B1FB98304F908219D80E8E254DB785B4ACB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: -]
                                                                    • API String ID: 0-3195032325
                                                                    • Opcode ID: 2f387ab0a9f756c6099ceefcc45306d74e879ef7c324eb87884d154b92a960fc
                                                                    • Instruction ID: 01c3c27378e714c100c9a801295078fc99e5b088b1ed4129002e73aaaa485763
                                                                    • Opcode Fuzzy Hash: 2f387ab0a9f756c6099ceefcc45306d74e879ef7c324eb87884d154b92a960fc
                                                                    • Instruction Fuzzy Hash: 0151297010064D8BCB49DF28D4855D93FE1FB0C3ACF1A6318FD4AAA251D774D989CB88
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: }4}
                                                                    • API String ID: 0-922147943
                                                                    • Opcode ID: 13f685bfa53c13813d4a1c5d0eb0e1f62a0b1129b8c138172dc2148ffb4c9b25
                                                                    • Instruction ID: d7790a4c64fa8f9a696ea70ce14f4ff71b76161c227bc6b72ade158e86aff98b
                                                                    • Opcode Fuzzy Hash: 13f685bfa53c13813d4a1c5d0eb0e1f62a0b1129b8c138172dc2148ffb4c9b25
                                                                    • Instruction Fuzzy Hash: 3461F2B090075D8FCF48DFA4C88A5EEBBB0FB18348F114219E849B6250D7789A09CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: J_H
                                                                    • API String ID: 0-3345504573
                                                                    • Opcode ID: 917d428dc0055415592351f28073fdc95282f2729562562c1ca0dc8b4505919e
                                                                    • Instruction ID: 228b1474463df3943694e07488ce24e2c321c70e95dbe7fca5aca48057557888
                                                                    • Opcode Fuzzy Hash: 917d428dc0055415592351f28073fdc95282f2729562562c1ca0dc8b4505919e
                                                                    • Instruction Fuzzy Hash: EE71E3B1904789CBDBB9DFA4C8896DDBBB0FB48344F20421EDC5AAB251DBB45685CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 6p
                                                                    • API String ID: 0-4149211260
                                                                    • Opcode ID: 2ce6c019f8e175d8f04f96ba0abbac2df009c59e7d0a66d8d52c33c4e2d2dbc2
                                                                    • Instruction ID: 4bbd446beaef8e149afb4be24994101fb76057089ac3c5e28d57a25dd33f9813
                                                                    • Opcode Fuzzy Hash: 2ce6c019f8e175d8f04f96ba0abbac2df009c59e7d0a66d8d52c33c4e2d2dbc2
                                                                    • Instruction Fuzzy Hash: 5D512670D0470E8FDBA5CFA4C4863EEBBF0FB58344F208519E155B6251C7789A498BD6
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: o-b
                                                                    • API String ID: 0-1062997908
                                                                    • Opcode ID: 576a5f5008345344db0b8e3d8b9e4c65842e933aac756182c5b50859cc037c1c
                                                                    • Instruction ID: 42124e7df8dcd8895505725edc86312d8ed31e4959f5f45477de907a66349d68
                                                                    • Opcode Fuzzy Hash: 576a5f5008345344db0b8e3d8b9e4c65842e933aac756182c5b50859cc037c1c
                                                                    • Instruction Fuzzy Hash: 5951177050064D8BDB94DF58C48A6DE3BE0FB28398F254219FC4AA6250D7789699CBC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: >(O
                                                                    • API String ID: 0-1787487011
                                                                    • Opcode ID: b44782859c9866ecf0a367f2980fc160796e99ead2e04d39a5c7d0e6a088d4a1
                                                                    • Instruction ID: 047403745ffdf525a43130cb5f0cbada7355141308e198c8a6f422d75d1d2ed5
                                                                    • Opcode Fuzzy Hash: b44782859c9866ecf0a367f2980fc160796e99ead2e04d39a5c7d0e6a088d4a1
                                                                    • Instruction Fuzzy Hash: FB51D0B090078A8BCF4CDF64C8964EE7BB1FB48344F418A1DE966A6350D3B49665CFD4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 8:*
                                                                    • API String ID: 0-724269717
                                                                    • Opcode ID: e3fa9c188720ae3383b8778e69c2785bb5a3de525a41bd4bbc95f284b45543ac
                                                                    • Instruction ID: 711009871b2250b35f00fe0553413368f045348530dbac453829dc2cbdd56c12
                                                                    • Opcode Fuzzy Hash: e3fa9c188720ae3383b8778e69c2785bb5a3de525a41bd4bbc95f284b45543ac
                                                                    • Instruction Fuzzy Hash: DE519FB491074A8FCF48CF68D48A4DEBFB0FB68398F604519EC56AA250D37496A4CFD4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: rX
                                                                    • API String ID: 0-981687150
                                                                    • Opcode ID: 72326b85271c7a937057e165988be4f12753e05fcac8eb4b8ea4e21389b64c69
                                                                    • Instruction ID: b6d69565f821f61997a80366e3bba675c41573294b632c1fc230c031640afc4a
                                                                    • Opcode Fuzzy Hash: 72326b85271c7a937057e165988be4f12753e05fcac8eb4b8ea4e21389b64c69
                                                                    • Instruction Fuzzy Hash: 4151AFB090034E9FCB88CF64D48A5DE7FF0FB68398F204619E856A6250D7B496A5CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Mf_
                                                                    • API String ID: 0-1332758469
                                                                    • Opcode ID: fb88f28924fad9aaa6151cff677ca0e0efdf4f904b7a048c95071875f4937966
                                                                    • Instruction ID: 588ebf95624ee4adfb38f08f1f8e1a2e631849e2b9196c961bccb52f3d8eb30d
                                                                    • Opcode Fuzzy Hash: fb88f28924fad9aaa6151cff677ca0e0efdf4f904b7a048c95071875f4937966
                                                                    • Instruction Fuzzy Hash: 72413A7051034E8BDB49DF24C88A6DE3FA0FB28388F254619FC4AA6250D774DA99CBC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: #X
                                                                    • API String ID: 0-1684620495
                                                                    • Opcode ID: 95d6dfd1a906a0706b046fd694ee3460552bea9bfe9cb5e2a40ac0cd4b690da8
                                                                    • Instruction ID: f9643209bdbdb1888c2e59a9774da8228396ec72f530c9748c2220c9be6d5877
                                                                    • Opcode Fuzzy Hash: 95d6dfd1a906a0706b046fd694ee3460552bea9bfe9cb5e2a40ac0cd4b690da8
                                                                    • Instruction Fuzzy Hash: BC41B2B050C3858BC368DF69D49A51BFFF0FB8A344F104A1DF68686660D7B6D985CB06
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: *ZP
                                                                    • API String ID: 0-3785686542
                                                                    • Opcode ID: 124ec41d44a3523d05a66609c609173a78c4b3624f4a4e6496b4e9e6556fc9cc
                                                                    • Instruction ID: cd700ac0e72fdea100a6c678007ea8a5747de393b09cc95ae15ed8a735d2c9a6
                                                                    • Opcode Fuzzy Hash: 124ec41d44a3523d05a66609c609173a78c4b3624f4a4e6496b4e9e6556fc9cc
                                                                    • Instruction Fuzzy Hash: C351A3B490038EDFCB89CF64D88A5CE7BB0FB14358F104A19F826A6260D7B49665CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: m9
                                                                    • API String ID: 0-3356931199
                                                                    • Opcode ID: 59db1ee33f63e0a2717973542dec2f5b5e1c1c898ff6bc1b3de0a09d2022d082
                                                                    • Instruction ID: d52339509a2a8a66acc38e501e73e88f1da459d23edb33c529fdb618239225c9
                                                                    • Opcode Fuzzy Hash: 59db1ee33f63e0a2717973542dec2f5b5e1c1c898ff6bc1b3de0a09d2022d082
                                                                    • Instruction Fuzzy Hash: AC41DFB091074E8BDB48CF68C48A5DE7FF0FB58388F24821DE816A6250D3B496A4CFD5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4pI
                                                                    • API String ID: 0-4229698716
                                                                    • Opcode ID: 2de104f479e2b2f02d24493f8855e4bc5dcdc9c63e6a51756a92895ab6f7f3eb
                                                                    • Instruction ID: 0770ca01e568b3f0bfe5184ab77212d0ab800e579d58ef6f76929ab8cb5ebb0d
                                                                    • Opcode Fuzzy Hash: 2de104f479e2b2f02d24493f8855e4bc5dcdc9c63e6a51756a92895ab6f7f3eb
                                                                    • Instruction Fuzzy Hash: 2741F4B190074E8BCF48CFA8C89A5DE7FB0FB58358F10561DE826A6250D3B49658CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: T7
                                                                    • API String ID: 0-2187045315
                                                                    • Opcode ID: 5b373cdcbe2aa1956c24a8ef4c3b2010382917b3ef4417ae897a4905ea2e7e5d
                                                                    • Instruction ID: e445a35d468e15d444dcf9e81ad6d1cbfbebd9662ebae466ae50992912f39bd9
                                                                    • Opcode Fuzzy Hash: 5b373cdcbe2aa1956c24a8ef4c3b2010382917b3ef4417ae897a4905ea2e7e5d
                                                                    • Instruction Fuzzy Hash: 6B41E3B191074A8BCF48CF68C48A4DE7FB0FF68398F214609E856A6250D3B496A5CFD5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Y[
                                                                    • API String ID: 0-1945238269
                                                                    • Opcode ID: 31c1f4254bc290cabebbeaadf273c7758becd057e90036f86d7834daa6438d30
                                                                    • Instruction ID: 277041adf1a083522e20f1ff56a0db14356653c4c70dd43ccf4c86f47916e8c3
                                                                    • Opcode Fuzzy Hash: 31c1f4254bc290cabebbeaadf273c7758becd057e90036f86d7834daa6438d30
                                                                    • Instruction Fuzzy Hash: C941E67091038E8FCB48DF68C88A5DE7BB1FB58358F10461DEC6AAB250D3B49664CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: [
                                                                    • API String ID: 0-784033777
                                                                    • Opcode ID: 593e2affadbd7d43363044155888d79a97a338ed63d972069ddab33477027861
                                                                    • Instruction ID: 430e1a122fe0b20a7e1e6f195b5c5d6ab4e3c741a825a8fe397d5d7cdac5a180
                                                                    • Opcode Fuzzy Hash: 593e2affadbd7d43363044155888d79a97a338ed63d972069ddab33477027861
                                                                    • Instruction Fuzzy Hash: 2841E4B090074E8BCB48CF64C89A4EE7FF1FB68358F11461DE856A6250D3B496A5CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 9 m
                                                                    • API String ID: 0-1920745034
                                                                    • Opcode ID: 403251bbe0303adcdb9fc718cab8a153fac6736b8b0f21ecfcc0465734d374f6
                                                                    • Instruction ID: 3be0e43e89224af25a3a96d245761afcbfad2e5132df1735d4859c98edb6e384
                                                                    • Opcode Fuzzy Hash: 403251bbe0303adcdb9fc718cab8a153fac6736b8b0f21ecfcc0465734d374f6
                                                                    • Instruction Fuzzy Hash: 5D41A6B180038ECFCB48CF68C88A5DE7FB1FB58358F114A19F869A6210D7B49665CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: wo0
                                                                    • API String ID: 0-1782833155
                                                                    • Opcode ID: 915272897a82389ccaff6fb74a1b6d3f763f551119c92165f64424d72f92453c
                                                                    • Instruction ID: 9062cfcdbd96f40b118b25d613ee2554a2eb62b456f013d12e1abcba11dd4c76
                                                                    • Opcode Fuzzy Hash: 915272897a82389ccaff6fb74a1b6d3f763f551119c92165f64424d72f92453c
                                                                    • Instruction Fuzzy Hash: AD4104B090034E8BCB48CF68C4865DE7FB0FB48358F11861DE85AAA250D7749664CFC4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 0FT
                                                                    • API String ID: 0-3306264968
                                                                    • Opcode ID: 221a7c3e7820f489f33ab0bfd813c90db956588b7e3f278aa32cbc5897504973
                                                                    • Instruction ID: 6bc0069c9e8fc616ccef226ca938112ebcbb35ca2f33a2ab28ad344b092e513b
                                                                    • Opcode Fuzzy Hash: 221a7c3e7820f489f33ab0bfd813c90db956588b7e3f278aa32cbc5897504973
                                                                    • Instruction Fuzzy Hash: 30419FB090078E8FCB49CF64C88A5DE7BB0FB18358F104A19E866A7250D7B8D665CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: [Mh<
                                                                    • API String ID: 0-3342980100
                                                                    • Opcode ID: 8db4eb38f9ab2c3bc7d36487ff8b598b8cd98b11ddd9dbc7aed51384deea61bf
                                                                    • Instruction ID: 3dfa530075d16dbdc0ab74c4fd592fdc9016efe2b3d8749faa49a3b984689735
                                                                    • Opcode Fuzzy Hash: 8db4eb38f9ab2c3bc7d36487ff8b598b8cd98b11ddd9dbc7aed51384deea61bf
                                                                    • Instruction Fuzzy Hash: 3D41B4B090034E8BDB88DF68C88A4DE7FF0FB58398F104619E855A6250D37496A4CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: [*y
                                                                    • API String ID: 0-3642367475
                                                                    • Opcode ID: f920a7f17afa669f85dd4fa2bbc3f052cb99f05070bc78a3fd5f717c453881c3
                                                                    • Instruction ID: f49b88a051f724710f0cfdc48a2fab0be3c7391659c99e254e23c0044fb95fb4
                                                                    • Opcode Fuzzy Hash: f920a7f17afa669f85dd4fa2bbc3f052cb99f05070bc78a3fd5f717c453881c3
                                                                    • Instruction Fuzzy Hash: 9F318C746183858B8748DF28D45641ABBE1FBCC308F405B2DF8CAAB291D7789641CB8B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: dk
                                                                    • API String ID: 0-2586313868
                                                                    • Opcode ID: 8a4805f75226fc2840e2c7b063b7b1e39b1ba6f4f5ce1306a123ad924c24cf9d
                                                                    • Instruction ID: bd21a50a93d9ce141822b95cdb4ee263f008649e2ad7f0911c2a62c734e6813a
                                                                    • Opcode Fuzzy Hash: 8a4805f75226fc2840e2c7b063b7b1e39b1ba6f4f5ce1306a123ad924c24cf9d
                                                                    • Instruction Fuzzy Hash: 8631E4B0508B808BC75CDF28C49A51BBBF1FBC6354F504A1CF686863A0DBB6D849CB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: m?@
                                                                    • API String ID: 0-4017832957
                                                                    • Opcode ID: 92bb4875fae3dfbb536cc4a594f9b8f02b4b9fef725d60d218a6fcb850c1db5e
                                                                    • Instruction ID: 763f89865c62d32814b91696e152b9bff8d9fc03c4acc356d14baff2dc9750fc
                                                                    • Opcode Fuzzy Hash: 92bb4875fae3dfbb536cc4a594f9b8f02b4b9fef725d60d218a6fcb850c1db5e
                                                                    • Instruction Fuzzy Hash: B231BF752187858BC749DF28C04A41ABBE1FB8D30CF504B2DF4CAA6350D778D616CB4A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: MR
                                                                    • API String ID: 0-1985102067
                                                                    • Opcode ID: c3045b5f67f41fb122cd1cd8de18bcca47d48181f2768d112050a64545bdb3cc
                                                                    • Instruction ID: 3dc758c2b0da019c4ef40f7354f1f5afd613488c2e2992af3e697213e5bda16f
                                                                    • Opcode Fuzzy Hash: c3045b5f67f41fb122cd1cd8de18bcca47d48181f2768d112050a64545bdb3cc
                                                                    • Instruction Fuzzy Hash: 9F215CB05187808BD749DF28C55941EBBE1BB9D30CF804B2DF4CAAA251D778DA05CF4A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: h{9
                                                                    • API String ID: 0-709585855
                                                                    • Opcode ID: 158519ec253ad62ee934b2a1f06c22473a728e5d40c1cbc8d8e2591bd6c1f9a1
                                                                    • Instruction ID: 28d7748f9e23597285172eede27c795ca80d4d45ffdf147c2eecc812d7a7424c
                                                                    • Opcode Fuzzy Hash: 158519ec253ad62ee934b2a1f06c22473a728e5d40c1cbc8d8e2591bd6c1f9a1
                                                                    • Instruction Fuzzy Hash: A22180B152D785AFC788DF28C59991ABBE0FB98308F806E1DF9868A250D374D545CB43
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: =WQ
                                                                    • API String ID: 0-979633440
                                                                    • Opcode ID: beecb343f63eb420ad30c3b234d671f41fcffe89ae230601040905a52fbe6922
                                                                    • Instruction ID: f1c989dca105177ef840caf4573424004201902730bc760d24db79eb0592445f
                                                                    • Opcode Fuzzy Hash: beecb343f63eb420ad30c3b234d671f41fcffe89ae230601040905a52fbe6922
                                                                    • Instruction Fuzzy Hash: 2C2146746187848B8749DF28C44A51ABBE1BB8D30CF804B1DF8CAAB250D7789A05CB4A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0d58b218a6fad6bc529337baac5d9ed9f8b1cbf9dbb0a3b92ec118c03c99fb86
                                                                    • Instruction ID: c77f93fcecba916d7a728a8c6eb3e78c0c4fd01b54dcd62d4346d4040ea08623
                                                                    • Opcode Fuzzy Hash: 0d58b218a6fad6bc529337baac5d9ed9f8b1cbf9dbb0a3b92ec118c03c99fb86
                                                                    • Instruction Fuzzy Hash: 28E11E7090470D8FCF59DF68D446AEE7BB6FB48344F504129EC4EAB251DB74AA08CB86
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 1c8b8be56366865ecfdde9c8b2ec8895e219799960cb59c8d6409a7e773344f9
                                                                    • Instruction ID: 37013b96f87cdafdf9e9430ef7fa874701b46d6ad591addafa58d16b7588ecf0
                                                                    • Opcode Fuzzy Hash: 1c8b8be56366865ecfdde9c8b2ec8895e219799960cb59c8d6409a7e773344f9
                                                                    • Instruction Fuzzy Hash: 7E811370D047098FDB89CFA8D4856EEBBF1FB48314F14812EE846B6250CB788A49CF59
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 636ed3c89b38e63114f2d2672b542ea9429d7597145989221425ac881483aa9e
                                                                    • Instruction ID: 9c3afdfbfdf497047419e96e23ac648a32a0c35cf7c10b77ff2162508d5b9c58
                                                                    • Opcode Fuzzy Hash: 636ed3c89b38e63114f2d2672b542ea9429d7597145989221425ac881483aa9e
                                                                    • Instruction Fuzzy Hash: 68715B70A0460D8FCFA9DF64D0857EE77F2FB48348F109169E856972A2DB74DA18CB84
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 62b2812e5277d79cf71890da185327c00cb0182960b11156e794a9778dcccdd1
                                                                    • Instruction ID: 96a2ca05932f578597b6f31f20a9b51789f655d9034ffcd243468df0dde1503e
                                                                    • Opcode Fuzzy Hash: 62b2812e5277d79cf71890da185327c00cb0182960b11156e794a9778dcccdd1
                                                                    • Instruction Fuzzy Hash: 8B6108B050424D8FCB99CF28C48A6DA7FE0FB58348F61422DF84AA6250D778D694CB85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0a7e039c7e162bbace75073517b23d1c0edb14752be4eceffb74d3575dc747b7
                                                                    • Instruction ID: e11998f87687b7015f7b025411e2dba788bee123d684f62271b2fcc2a6602c8d
                                                                    • Opcode Fuzzy Hash: 0a7e039c7e162bbace75073517b23d1c0edb14752be4eceffb74d3575dc747b7
                                                                    • Instruction Fuzzy Hash: 74516C3011C7889FD7A9DF28C48A7ABBBF2FB88354F405A1DE4CA83251D775A5468B43
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 37b3c9751f9c0622dad5cee6893bdb18b89ef97b8e375e51f8b49718ad0ca1ed
                                                                    • Instruction ID: 3c9e139cfc3177b9e6430d12f2245ff46c98974f9447e7844960b67abc7cc201
                                                                    • Opcode Fuzzy Hash: 37b3c9751f9c0622dad5cee6893bdb18b89ef97b8e375e51f8b49718ad0ca1ed
                                                                    • Instruction Fuzzy Hash: 2C416E705197449FD7D5CF28C489B5EBBE0FB88744F80A92DF485C2291CB74C9498B03
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d93e85a75c27503c9e550547e6f4dbe74bfd5b550d549da600d4a1fb4778da09
                                                                    • Instruction ID: 8d3aa2995036c6943faeb837d6d259061f9fd1ebb01e44e177952bfba46c1523
                                                                    • Opcode Fuzzy Hash: d93e85a75c27503c9e550547e6f4dbe74bfd5b550d549da600d4a1fb4778da09
                                                                    • Instruction Fuzzy Hash: BC51B5B190038E9FCB48CF68D8865DE7BF0FB48358F508A19F826A7250D3B49664CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c2a73fccebe1b17c37a08eaad88bc03e676d8e4e44166d1bd6bc2a62feffe697
                                                                    • Instruction ID: 3bfbec68728c413781f4eceae801228648357d86044db0a2bb780f5116396d21
                                                                    • Opcode Fuzzy Hash: c2a73fccebe1b17c37a08eaad88bc03e676d8e4e44166d1bd6bc2a62feffe697
                                                                    • Instruction Fuzzy Hash: 4951B5B190074E8FCB48DFA8D88A5DE7BB1FB48348F04861DE826A7350D3B49564CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4330d8994c454f3a4ce2cb979804135e217ee49caa662d464dea2a0ef5ce2a30
                                                                    • Instruction ID: 53b90e1c5486c9cc5d3a4e2843fa79abd377b3644fddba8a35b35de5b3b72a9d
                                                                    • Opcode Fuzzy Hash: 4330d8994c454f3a4ce2cb979804135e217ee49caa662d464dea2a0ef5ce2a30
                                                                    • Instruction Fuzzy Hash: AA51A4B590038E8FCF48DF64C88A5DE7BB1FB48348F014A19E86AA6350D7B4D665CF85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: f6e19dd2ecc4b4f98e7bd80107de5ee987440c0ef4aaf5382ea96953c73351d3
                                                                    • Instruction ID: e1ff16132d2196f3f75472eef2dbafaed56c0de40c9f91af0ed0f4743424dce2
                                                                    • Opcode Fuzzy Hash: f6e19dd2ecc4b4f98e7bd80107de5ee987440c0ef4aaf5382ea96953c73351d3
                                                                    • Instruction Fuzzy Hash: 7241E3B190034A8FCB48CF68C8865DE7FB1FB58358F10861DE85AAA360D77496A4CFD5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 00ebc5b3581f268e1dca31b076cde8af601d69c20f797ec800b8524e8aca152a
                                                                    • Instruction ID: 71fd5f9204d30feec7a15df1bf9f79d56724cbe4fb23e8fa5a2523106a8ad13f
                                                                    • Opcode Fuzzy Hash: 00ebc5b3581f268e1dca31b076cde8af601d69c20f797ec800b8524e8aca152a
                                                                    • Instruction Fuzzy Hash: 2C51B2B080034E9FCB48CFA8D48A4DEBFF0FB58398F245619E859A6250D3749695CFD5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 1f4f6e8d1d7fb1cefad6bab8572f86962bf991beacb3f1c3af335354cec980e2
                                                                    • Instruction ID: 13dd754d1e7aaa458ccf3f25f1a53950ed55eb7a2af7c94b5f3f3eca6f4c7b71
                                                                    • Opcode Fuzzy Hash: 1f4f6e8d1d7fb1cefad6bab8572f86962bf991beacb3f1c3af335354cec980e2
                                                                    • Instruction Fuzzy Hash: 4141B3B090434E8FCB48DF68C48A4CE7FB0FB58398F204619E856A6250D3B496A5CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b99b47e9b962ad4e889b98a468eb4c97838fe937d78fd3ed328a07435872d91a
                                                                    • Instruction ID: 25ea7a1fae7cee08e525b2e53d13b9e761fafe3c3046f9c16da3d4363f6b727f
                                                                    • Opcode Fuzzy Hash: b99b47e9b962ad4e889b98a468eb4c97838fe937d78fd3ed328a07435872d91a
                                                                    • Instruction Fuzzy Hash: 7641F0B090078E8BCF48CF68C88A4DE7FB0FB48358F54461DE86AA6350D3B49664CF85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 83981cbbf60b78e7deea3e04e91402b42a32efa8c5dfd88cb8f56556e6fb0c3c
                                                                    • Instruction ID: 2f3c92175ef08bfcd336efc03048a581a759bd19a61f5d08681f8b59d2b4a65d
                                                                    • Opcode Fuzzy Hash: 83981cbbf60b78e7deea3e04e91402b42a32efa8c5dfd88cb8f56556e6fb0c3c
                                                                    • Instruction Fuzzy Hash: CA41EF70508B898FE3A8DF29C48950BBBF2FBC5354F104A1DF69686360D7B5D845CB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 94030778b375274538e88af110c4c71a5f626c7493089532c44927a023a09910
                                                                    • Instruction ID: 881360cf52284626b478287e7223753f8540b5b8a242225130398fb52c45b4e6
                                                                    • Opcode Fuzzy Hash: 94030778b375274538e88af110c4c71a5f626c7493089532c44927a023a09910
                                                                    • Instruction Fuzzy Hash: 9141B1B090034E8FCF48CF68C48A5DEBFB0FB68398F214619E855A6250D3B496A5CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 93974b6d4f6273d20610df347467165d2a5c3046e1daec97411395bd01693f1f
                                                                    • Instruction ID: 9c4ff176952ec0d3a7c23327861baecbe751e07bc56d6e6d0065064954d6898b
                                                                    • Opcode Fuzzy Hash: 93974b6d4f6273d20610df347467165d2a5c3046e1daec97411395bd01693f1f
                                                                    • Instruction Fuzzy Hash: D93113B0508B84CBD7B4DF24C08979ABBE0FBC4758F608A1CE5D9C6261DBB4984DDB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 613fb402d6b778ceaf7e513f493c666c428009a0501ff02ca6debf04feb91865
                                                                    • Instruction ID: 2086fc6cf530452ca317dde1c3f5989bf97dc2ab51b7d711b1b7619edf53518f
                                                                    • Opcode Fuzzy Hash: 613fb402d6b778ceaf7e513f493c666c428009a0501ff02ca6debf04feb91865
                                                                    • Instruction Fuzzy Hash: 9A4107B090034D9FCF48DF68C89A5DEBFB1FB48358F10865DE96AA6250D3B49664CF84
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a391d5f1ee034caf47bfedc7cfbee3ee0130da0d99d6425c5f03999ced993457
                                                                    • Instruction ID: 1338ccaed59e81eda3dfb0132a5285c9e75a0d4e8ad1c64b0ac71650cc1258ea
                                                                    • Opcode Fuzzy Hash: a391d5f1ee034caf47bfedc7cfbee3ee0130da0d99d6425c5f03999ced993457
                                                                    • Instruction Fuzzy Hash: 5541E4B190075ECFCF44CFA8D88A4CE7BF0FB08358F144619E869A6210D3B49658CF99
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: fd33be4bf54c8c25dddb299aef1f30db163f836ea6c92e4bd2e4a70074cec26c
                                                                    • Instruction ID: 90c54515c462ca516bd1a7834683e0366852147f904ce70d700c1fd94530822e
                                                                    • Opcode Fuzzy Hash: fd33be4bf54c8c25dddb299aef1f30db163f836ea6c92e4bd2e4a70074cec26c
                                                                    • Instruction Fuzzy Hash: D33198B16187848BD788DF28D44941ABBE1FBDC30CF405B1DF4CAAA360D7789644CB4A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4dc2512c0ff6dc22a4fb7ff1d0ea1563faee4dc38c2ddbd287c0bb24e1b40528
                                                                    • Instruction ID: 9655ad274102c7f9d75b202b541ab5cd2305fe15ce58f1dcda736dbe1a9cecaf
                                                                    • Opcode Fuzzy Hash: 4dc2512c0ff6dc22a4fb7ff1d0ea1563faee4dc38c2ddbd287c0bb24e1b40528
                                                                    • Instruction Fuzzy Hash: 3B2146B46183858B8389DF28D04A41ABBE1FBCC308F905B1DF4CAAB254D77896558B4B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 443cbba6f5f89cfce6496fb7e303af42859a42b87001d497a7063cf79c72ec44
                                                                    • Instruction ID: 28a8b9ee08791f4b35668e747dad36529c2fac2b53c208ad34d18e94405bcf7a
                                                                    • Opcode Fuzzy Hash: 443cbba6f5f89cfce6496fb7e303af42859a42b87001d497a7063cf79c72ec44
                                                                    • Instruction Fuzzy Hash: 8E21D870529784ABC788DF18C58A55ABBF0FBC5758F80691DF8C686251C7B4D906CB43
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440213719.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b24567682a71932b9bd3cac4b142caf72f763870487d30b345218c61caa1d775
                                                                    • Instruction ID: 3473a0eaf58d43c1d16632198f29a9e85fcf3b0d6ee31105f780c840bc6bd29d
                                                                    • Opcode Fuzzy Hash: b24567682a71932b9bd3cac4b142caf72f763870487d30b345218c61caa1d775
                                                                    • Instruction Fuzzy Hash: 0E2148741087848FC398EF28C08A41BBBE0BB9C35CF400B1DF4CAA7265D7B8D6558B0A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_unlock_wcsftime_l
                                                                    • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportA$_itoa_s(nLine, szLineMessage, 4096, 10)$e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcat_s(szLineMessage, 4096, "\n")$strcat_s(szLineMessage, 4096, "\r")$strcat_s(szLineMessage, 4096, szUserMessage)$strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")$wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")$6o$Pl
                                                                    • API String ID: 242677333-579931786
                                                                    • Opcode ID: a63f40807382e4d475d486b4876b23bc4dd58b7e370bc0180856c528c8acbbda
                                                                    • Instruction ID: e2f6e4ea8f071399bcc63b14a66a87e0a89062c40352cb68747119eb3b2ffc0f
                                                                    • Opcode Fuzzy Hash: a63f40807382e4d475d486b4876b23bc4dd58b7e370bc0180856c528c8acbbda
                                                                    • Instruction Fuzzy Hash: 8532D776908A86D5E7308B20E8543EA73A0FB86345F80A135D68D4BB99DF7CF549CF90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invoke_watson_if_error$FileModuleName
                                                                    • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowW$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$wcscpy_s(szExeName, 260, L"<program name unknown>")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
                                                                    • API String ID: 1949418964-1840610800
                                                                    • Opcode ID: b12b1314681225994c561f9efc1de4d9c7126b4e593a535ef46bdf2ab838bdf2
                                                                    • Instruction ID: efe7cc1dc0ae50ee4bdd734073ca6bf584e9d29809866c6dade4f6c5d5170ad6
                                                                    • Opcode Fuzzy Hash: b12b1314681225994c561f9efc1de4d9c7126b4e593a535ef46bdf2ab838bdf2
                                                                    • Instruction Fuzzy Hash: DBF10A72508BC6D5E634CB24F4843AAB3A4FB8A780F509135DA8D4ABA9DF3CE555CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invoke_watson_if_error$_invalid_parameter
                                                                    • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$strcpy_s(szExeName, 260, "<program name unknown>")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$m*
                                                                    • API String ID: 2356156361-2279852085
                                                                    • Opcode ID: 6f4650fd4357eea9b956771a13d9b8a3362ab7c768ecc2367610c4505c6cb5c5
                                                                    • Instruction ID: 649b78f6bcb3b4f92b1e709a865423bd69b8b6b46b7d405c54ab2d9d31e01461
                                                                    • Opcode Fuzzy Hash: 6f4650fd4357eea9b956771a13d9b8a3362ab7c768ecc2367610c4505c6cb5c5
                                                                    • Instruction Fuzzy Hash: 1DC1D8B650CAC6D5EB308B21E4803EA73A5FB8A384F409135D68D4ABA9DF7CE555CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: FileHandleWrite
                                                                    • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program: $_NMSG_WRITE$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\crt0msg.c$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)$wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")$wcscpy_s(progname, progname_size, L"<program name unknown>")$wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3)$_$0I$2H
                                                                    • API String ID: 3320372497-2837547082
                                                                    • Opcode ID: bb867b9cd4420929bdb9afde1297a67263cb8f1db9c8fa78cbb90456e5291ccd
                                                                    • Instruction ID: 5ab7aa30ebfed394c3fbf268722c68400fd2a03f8d8942823edfde02d4b9a1e6
                                                                    • Opcode Fuzzy Hash: bb867b9cd4420929bdb9afde1297a67263cb8f1db9c8fa78cbb90456e5291ccd
                                                                    • Instruction Fuzzy Hash: 13915A71A0CB82C5EB608B24E4943BA63A0FB86745F40A236D68D4B7A5CF3DF144CF51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Pointer$Decode$AddressEncodeLibraryLoadProc
                                                                    • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                    • API String ID: 2256938910-232180764
                                                                    • Opcode ID: 4136024d25ab454011a9418e3e33b4ea31b56a31dc25d7fc48a91c666a4aba5f
                                                                    • Instruction ID: d318f5b47854a3af28c66db526e57765fc41af0745eaf2df88c7fbfa20905ba7
                                                                    • Opcode Fuzzy Hash: 4136024d25ab454011a9418e3e33b4ea31b56a31dc25d7fc48a91c666a4aba5f
                                                                    • Instruction Fuzzy Hash: 7781F67295CB86C6E6608B21F85436A73E0FB86784F50A035D68D4A7A8DF7DF488CF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWidewcsncnt
                                                                    • String ID:
                                                                    • API String ID: 641786319-0
                                                                    • Opcode ID: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                    • Instruction ID: d177354fc69c338e6b3c2d39dea27c3b18a73ee001ba3be1aa24d43ad1077520
                                                                    • Opcode Fuzzy Hash: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                    • Instruction Fuzzy Hash: C102D73260CA85C1D6609F25E4943AAB7A0FBC6760F509235E79D4BBA9DF7CE484CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 20%
                                                                    			E00007FFA7FFA668C40B0(void* __ecx, void* __edi, void* __esi, void* __esp, void* __eflags, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, void* _a16, long long _a24, void* _a32, signed int* _a40, signed int _a48, signed int _a56, long long _a64) {
                                                                    				long long _v24;
                                                                    				long long _v32;
                                                                    				char _v56;
                                                                    				long long _v64;
                                                                    				long long _v72;
                                                                    				char _v80;
                                                                    				void* _v88;
                                                                    				void* _v96;
                                                                    				intOrPtr _v104;
                                                                    				void* _v112;
                                                                    				intOrPtr _v120;
                                                                    				void* _v128;
                                                                    				char _v132;
                                                                    				char _v136;
                                                                    				long long _v144;
                                                                    				signed int _v152;
                                                                    				char _v160;
                                                                    				signed char _v164;
                                                                    				signed int _v168;
                                                                    				char _v176;
                                                                    				char _v184;
                                                                    				long long _v192;
                                                                    				signed char _v200;
                                                                    				long long _v208;
                                                                    				signed int _v216;
                                                                    				signed int _v224;
                                                                    				long long _v232;
                                                                    				void* _t222;
                                                                    				void* _t244;
                                                                    				void* _t295;
                                                                    				long long _t302;
                                                                    				long long _t303;
                                                                    				intOrPtr _t311;
                                                                    				long long _t312;
                                                                    				long long _t321;
                                                                    				intOrPtr _t325;
                                                                    				long long _t329;
                                                                    				long long _t330;
                                                                    				long long _t332;
                                                                    
                                                                    				_t295 = __rax;
                                                                    				_a32 = __r9;
                                                                    				_a24 = __r8;
                                                                    				_a16 = __rdx;
                                                                    				_a8 = __rcx;
                                                                    				_v164 = 0;
                                                                    				_v152 = 0;
                                                                    				_v168 = E00007FFA7FFA668C3B40(_a40, _a32);
                                                                    				E00007FFA7FFA668BE500(_a16, _a32, _a40,  &_v160);
                                                                    				if (_v168 - E00007FFA7FFA668C3C70(_t295, _a16, _a32, _a40) <= 0) goto 0x668c4176;
                                                                    				r9d = _v168;
                                                                    				E00007FFA7FFA668C3BD0(_t217,  &_v160, _a32, _a40);
                                                                    				r9d = _v168;
                                                                    				E00007FFA7FFA668C3C00(_v168 - E00007FFA7FFA668C3C70(_t295, _a16, _a32, _a40), _t295, _a16, _a32, _a40);
                                                                    				goto 0x668c4197;
                                                                    				_v168 = E00007FFA7FFA668C3C70(_t295, _a16, _a32, _a40);
                                                                    				if (_v168 - 0xffffffff < 0) goto 0x668c41b1;
                                                                    				if (_v168 - _a40[1] >= 0) goto 0x668c41b1;
                                                                    				goto 0x668c41b6;
                                                                    				_t222 = E00007FFA7FFA668BCF80(_a40);
                                                                    				if ( *_a8 != 0xe06d7363) goto 0x668c4398;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0x668c4398;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0x668c4213;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0x668c4213;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0x668c4398;
                                                                    				_t302 = _a8;
                                                                    				if ( *((long long*)(_t302 + 0x30)) != 0) goto 0x668c4398;
                                                                    				0x668b4000();
                                                                    				if ( *((long long*)(_t302 + 0xf0)) != 0) goto 0x668c423a;
                                                                    				goto 0x668c4862;
                                                                    				0x668b4000();
                                                                    				_t303 =  *((intOrPtr*)(_t302 + 0xf0));
                                                                    				_a8 = _t303;
                                                                    				0x668b4000();
                                                                    				_a24 =  *((intOrPtr*)(_t303 + 0xf8));
                                                                    				_v164 = 1;
                                                                    				E00007FFA7FFA668BE6E0(_t222, _a8,  *((intOrPtr*)(_a8 + 0x38)));
                                                                    				if (E00007FFA7FFA668CD2C0(1, _a8) == 0) goto 0x668c4290;
                                                                    				goto 0x668c4295;
                                                                    				E00007FFA7FFA668BCF80(_a8);
                                                                    				if ( *_a8 != 0xe06d7363) goto 0x668c42fa;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0x668c42fa;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0x668c42e6;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0x668c42e6;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0x668c42fa;
                                                                    				_t311 = _a8;
                                                                    				if ( *((long long*)(_t311 + 0x30)) != 0) goto 0x668c42fa;
                                                                    				E00007FFA7FFA668BCF80(_t311);
                                                                    				0x668b4000();
                                                                    				if ( *((long long*)(_t311 + 0x108)) == 0) goto 0x668c4398;
                                                                    				0x668b4000();
                                                                    				_t312 =  *((intOrPtr*)(_t311 + 0x108));
                                                                    				_v144 = _t312;
                                                                    				0x668b4000();
                                                                    				 *((long long*)(_t312 + 0x108)) = 0;
                                                                    				if ((E00007FFA7FFA668C5BB0(_t312, _a8, _v144) & 0x000000ff) == 0) goto 0x668c4349;
                                                                    				goto 0x668c4398;
                                                                    				if ((E00007FFA7FFA668C5CC0(_v144) & 0x000000ff) == 0) goto 0x668c4393;
                                                                    				E00007FFA7FFA668C5AB0(1, _a8);
                                                                    				E00007FFA7FFA668C4870( &_v56, "bad exception");
                                                                    				E00007FFA7FFA668CD320(__edi, __esi, __esp,  &_v56, 0x668da160);
                                                                    				goto 0x668c4398;
                                                                    				E00007FFA7FFA668BCF50(_t312);
                                                                    				if ( *_a8 != 0xe06d7363) goto 0x668c47d9;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0x668c47d9;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0x668c43f5;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0x668c43f5;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0x668c47d9;
                                                                    				if (_a40[3] <= 0) goto 0x668c466c;
                                                                    				_v216 = _a32;
                                                                    				_v224 =  &_v132;
                                                                    				_t321 =  &_v136;
                                                                    				_v232 = _t321;
                                                                    				r9d = _v168;
                                                                    				r8d = _a56;
                                                                    				E00007FFA7FFA668BEA30(_a16, _a40);
                                                                    				_v128 = _t321;
                                                                    				goto 0x668c447e;
                                                                    				_v136 = _v136 + 1;
                                                                    				_v128 = _v128 + 0x14;
                                                                    				if (_v136 - _v132 >= 0) goto 0x668c466c;
                                                                    				if ( *_v128 - _v168 > 0) goto 0x668c44b3;
                                                                    				_t325 = _v128;
                                                                    				if (_v168 -  *((intOrPtr*)(_t325 + 4)) <= 0) goto 0x668c44b5;
                                                                    				goto 0x668c445a;
                                                                    				E00007FFA7FFA668BE680( *((intOrPtr*)(_t325 + 4)), _t325);
                                                                    				_v112 = _t325 +  *((intOrPtr*)(_v128 + 0x10));
                                                                    				_v120 =  *((intOrPtr*)(_v128 + 0xc));
                                                                    				_v120 = _v120 - 1;
                                                                    				_t329 = _v112 + 0x14;
                                                                    				_v112 = _t329;
                                                                    				if (_v120 <= 0) goto 0x668c4667;
                                                                    				_t244 = E00007FFA7FFA668BE6A0(_v120 - 1, _t329);
                                                                    				_t330 = _t329 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc)) + 4;
                                                                    				_v96 = _t330;
                                                                    				E00007FFA7FFA668BE6A0(_t244, _t330);
                                                                    				_v104 =  *((intOrPtr*)(_t330 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc))));
                                                                    				goto 0x668c457e;
                                                                    				_v104 = _v104 - 1;
                                                                    				_t332 = _v96 + 4;
                                                                    				_v96 = _t332;
                                                                    				if (_v104 <= 0) goto 0x668c4662;
                                                                    				E00007FFA7FFA668BE6A0(_v104 - 1, _t332);
                                                                    				_v88 = _t332 +  *_v96;
                                                                    				if (E00007FFA7FFA668C4CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))) != 0) goto 0x668c45ce;
                                                                    				goto 0x668c455a;
                                                                    				_v152 = 1;
                                                                    				_v176 = _a48 & 0x000000ff;
                                                                    				_v184 = _v164 & 0x000000ff;
                                                                    				_v192 = _a64;
                                                                    				_v200 = _a56;
                                                                    				_v208 = _v128;
                                                                    				_v216 = _v88;
                                                                    				_v224 = _v112;
                                                                    				_v232 = _a40;
                                                                    				E00007FFA7FFA668C5180(__edi, __esi, __esp, E00007FFA7FFA668C4CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))), _a8, _a16, _a24, _a32);
                                                                    				goto 0x668c4667;
                                                                    				goto 0x668c455a;
                                                                    				goto L1;
                                                                    				goto 0x668c445a;
                                                                    				__eax = _v152 & 0x000000ff;
                                                                    				__eflags = _v152 & 0x000000ff;
                                                                    				if ((_v152 & 0x000000ff) != 0) goto 0x668c47d7;
                                                                    				__rax = _a40;
                                                                    				__eax =  *_a40;
                                                                    				__eax =  *_a40 & 0x1fffffff;
                                                                    				__eflags = __eax - 0x19930521;
                                                                    				if (__eax - 0x19930521 < 0) goto 0x668c47d7;
                                                                    				__rax = _a40;
                                                                    				__eflags =  *(__rax + 0x20);
                                                                    				if ( *(__rax + 0x20) == 0) goto 0x668c46bf;
                                                                    				__eax = E00007FFA7FFA668BE680(__eax, __rax);
                                                                    				_a40 = _a40[8];
                                                                    				_v32 = __rax;
                                                                    				goto 0x668c46cb;
                                                                    				_v32 = 0;
                                                                    				__eflags = _v32;
                                                                    				if (_v32 == 0) goto 0x668c47d7;
                                                                    				__rax = _a40;
                                                                    				__eflags =  *(__rax + 0x20);
                                                                    				if ( *(__rax + 0x20) == 0) goto 0x668c4706;
                                                                    				__eax = E00007FFA7FFA668BE680(__eax, __rax);
                                                                    				_a40 = _a40[8];
                                                                    				__rax = __rax + _a40[8];
                                                                    				_v24 = __rax;
                                                                    				goto 0x668c4712;
                                                                    				_v24 = 0;
                                                                    				__rdx = _v24;
                                                                    				__rcx = _a8;
                                                                    				E00007FFA7FFA668C5BB0(__rax, _a8, _v24) = __al & 0x000000ff;
                                                                    				__eflags = __al & 0x000000ff;
                                                                    				if ((__al & 0x000000ff) != 0) goto 0x668c47d7;
                                                                    				__rax = _a16;
                                                                    				_v64 = _a16;
                                                                    				__r9 =  &_v80;
                                                                    				__r8 = _a40;
                                                                    				__rdx = _a32;
                                                                    				__rcx = _a16;
                                                                    				__eax = E00007FFA7FFA668BE500(_a16, _a32, _a40,  &_v80);
                                                                    				_v64 = __rax;
                                                                    				_v72 = 0;
                                                                    				__eax = _a48 & 0x000000ff;
                                                                    				_v200 = __al;
                                                                    				__rax = _a32;
                                                                    				_v208 = _a32;
                                                                    				__rax = _a40;
                                                                    				_v216 = _a40;
                                                                    				_v224 = 0xffffffff;
                                                                    				_v232 = 0;
                                                                    				__r9 = _v64;
                                                                    				__r8 = _a24;
                                                                    				__rdx = _a8;
                                                                    				__rcx = _a16;
                                                                    				__eax = E00007FFA7FFA668BEDC0(__edi, __esi, __esp, _a16, _a8, _a24, _v64);
                                                                    				goto 0x668c484c;
                                                                    				__rax = _a40;
                                                                    				__eflags =  *(__rax + 0xc);
                                                                    				if ( *(__rax + 0xc) <= 0) goto 0x668c484c;
                                                                    				__eax = _a48 & 0x000000ff;
                                                                    				__eflags = _a48 & 0x000000ff;
                                                                    				if ((_a48 & 0x000000ff) != 0) goto 0x668c4847;
                                                                    				__rax = _a64;
                                                                    				_v208 = _a64;
                                                                    				__eax = _a56;
                                                                    				_v216 = _a56;
                                                                    				__eax = _v168;
                                                                    				_v224 = _v168;
                                                                    				__rax = _a40;
                                                                    				_v232 = _a40;
                                                                    				__r9 = _a32;
                                                                    				__r8 = _a24;
                                                                    				__rdx = _a16;
                                                                    				__rcx = _a8;
                                                                    				__eax = E00007FFA7FFA668C4960(__ecx, _a8, _a16, _a24, _a32);
                                                                    				goto 0x668c484c;
                                                                    				__eax = E00007FFA7FFA668BCF50(__rax);
                                                                    				0x668b4000();
                                                                    				__eflags =  *((long long*)(__rax + 0x108));
                                                                    				if ( *((long long*)(__rax + 0x108)) != 0) goto 0x668c485d;
                                                                    				goto 0x668c4862;
                                                                    				return E00007FFA7FFA668BCF80(__rax);
                                                                    			}










































                                                                    0x7ffa668c40b0
                                                                    0x7ffa668c40b0
                                                                    0x7ffa668c40b5
                                                                    0x7ffa668c40ba
                                                                    0x7ffa668c40bf
                                                                    0x7ffa668c40cb
                                                                    0x7ffa668c40d0
                                                                    0x7ffa668c40ea
                                                                    0x7ffa668c410b
                                                                    0x7ffa668c4131
                                                                    0x7ffa668c4133
                                                                    0x7ffa668c414d
                                                                    0x7ffa668c4152
                                                                    0x7ffa668c416f
                                                                    0x7ffa668c4174
                                                                    0x7ffa668c4193
                                                                    0x7ffa668c419c
                                                                    0x7ffa668c41ad
                                                                    0x7ffa668c41af
                                                                    0x7ffa668c41b1
                                                                    0x7ffa668c41c4
                                                                    0x7ffa668c41d6
                                                                    0x7ffa668c41eb
                                                                    0x7ffa668c41fc
                                                                    0x7ffa668c420d
                                                                    0x7ffa668c4213
                                                                    0x7ffa668c4220
                                                                    0x7ffa668c4226
                                                                    0x7ffa668c4233
                                                                    0x7ffa668c4235
                                                                    0x7ffa668c423a
                                                                    0x7ffa668c423f
                                                                    0x7ffa668c4246
                                                                    0x7ffa668c424e
                                                                    0x7ffa668c425a
                                                                    0x7ffa668c4262
                                                                    0x7ffa668c4273
                                                                    0x7ffa668c428c
                                                                    0x7ffa668c428e
                                                                    0x7ffa668c4290
                                                                    0x7ffa668c42a3
                                                                    0x7ffa668c42b1
                                                                    0x7ffa668c42c2
                                                                    0x7ffa668c42d3
                                                                    0x7ffa668c42e4
                                                                    0x7ffa668c42e6
                                                                    0x7ffa668c42f3
                                                                    0x7ffa668c42f5
                                                                    0x7ffa668c42fa
                                                                    0x7ffa668c4307
                                                                    0x7ffa668c430d
                                                                    0x7ffa668c4312
                                                                    0x7ffa668c4319
                                                                    0x7ffa668c431e
                                                                    0x7ffa668c4323
                                                                    0x7ffa668c4345
                                                                    0x7ffa668c4347
                                                                    0x7ffa668c4358
                                                                    0x7ffa668c4364
                                                                    0x7ffa668c4378
                                                                    0x7ffa668c438c
                                                                    0x7ffa668c4391
                                                                    0x7ffa668c4393
                                                                    0x7ffa668c43a6
                                                                    0x7ffa668c43b8
                                                                    0x7ffa668c43cd
                                                                    0x7ffa668c43de
                                                                    0x7ffa668c43ef
                                                                    0x7ffa668c4401
                                                                    0x7ffa668c440f
                                                                    0x7ffa668c441c
                                                                    0x7ffa668c4421
                                                                    0x7ffa668c4429
                                                                    0x7ffa668c442e
                                                                    0x7ffa668c4433
                                                                    0x7ffa668c444b
                                                                    0x7ffa668c4450
                                                                    0x7ffa668c4458
                                                                    0x7ffa668c4463
                                                                    0x7ffa668c4476
                                                                    0x7ffa668c448c
                                                                    0x7ffa668c44a0
                                                                    0x7ffa668c44a2
                                                                    0x7ffa668c44b1
                                                                    0x7ffa668c44b3
                                                                    0x7ffa668c44b5
                                                                    0x7ffa668c44c9
                                                                    0x7ffa668c44dc
                                                                    0x7ffa668c44ee
                                                                    0x7ffa668c44fd
                                                                    0x7ffa668c4501
                                                                    0x7ffa668c4511
                                                                    0x7ffa668c4517
                                                                    0x7ffa668c452c
                                                                    0x7ffa668c4531
                                                                    0x7ffa668c4539
                                                                    0x7ffa668c4551
                                                                    0x7ffa668c4558
                                                                    0x7ffa668c4563
                                                                    0x7ffa668c4572
                                                                    0x7ffa668c4576
                                                                    0x7ffa668c4586
                                                                    0x7ffa668c458c
                                                                    0x7ffa668c459f
                                                                    0x7ffa668c45ca
                                                                    0x7ffa668c45cc
                                                                    0x7ffa668c45ce
                                                                    0x7ffa668c45db
                                                                    0x7ffa668c45e4
                                                                    0x7ffa668c45f0
                                                                    0x7ffa668c45fc
                                                                    0x7ffa668c4608
                                                                    0x7ffa668c4615
                                                                    0x7ffa668c4622
                                                                    0x7ffa668c462f
                                                                    0x7ffa668c4654
                                                                    0x7ffa668c465b
                                                                    0x7ffa668c465d
                                                                    0x7ffa668c4662
                                                                    0x7ffa668c4667
                                                                    0x7ffa668c466c
                                                                    0x7ffa668c4671
                                                                    0x7ffa668c4673
                                                                    0x7ffa668c4679
                                                                    0x7ffa668c4681
                                                                    0x7ffa668c4683
                                                                    0x7ffa668c4688
                                                                    0x7ffa668c468d
                                                                    0x7ffa668c4693
                                                                    0x7ffa668c469b
                                                                    0x7ffa668c469f
                                                                    0x7ffa668c46a1
                                                                    0x7ffa668c46ae
                                                                    0x7ffa668c46b5
                                                                    0x7ffa668c46bd
                                                                    0x7ffa668c46bf
                                                                    0x7ffa668c46cb
                                                                    0x7ffa668c46d4
                                                                    0x7ffa668c46da
                                                                    0x7ffa668c46e2
                                                                    0x7ffa668c46e6
                                                                    0x7ffa668c46e8
                                                                    0x7ffa668c46f5
                                                                    0x7ffa668c46f9
                                                                    0x7ffa668c46fc
                                                                    0x7ffa668c4704
                                                                    0x7ffa668c4706
                                                                    0x7ffa668c4712
                                                                    0x7ffa668c471a
                                                                    0x7ffa668c4727
                                                                    0x7ffa668c472a
                                                                    0x7ffa668c472c
                                                                    0x7ffa668c4732
                                                                    0x7ffa668c473a
                                                                    0x7ffa668c4742
                                                                    0x7ffa668c474a
                                                                    0x7ffa668c4752
                                                                    0x7ffa668c475a
                                                                    0x7ffa668c4762
                                                                    0x7ffa668c4767
                                                                    0x7ffa668c476f
                                                                    0x7ffa668c477b
                                                                    0x7ffa668c4783
                                                                    0x7ffa668c4787
                                                                    0x7ffa668c478f
                                                                    0x7ffa668c4794
                                                                    0x7ffa668c479c
                                                                    0x7ffa668c47a1
                                                                    0x7ffa668c47a9
                                                                    0x7ffa668c47b2
                                                                    0x7ffa668c47ba
                                                                    0x7ffa668c47c2
                                                                    0x7ffa668c47ca
                                                                    0x7ffa668c47d2
                                                                    0x7ffa668c47d7
                                                                    0x7ffa668c47d9
                                                                    0x7ffa668c47e1
                                                                    0x7ffa668c47e5
                                                                    0x7ffa668c47e7
                                                                    0x7ffa668c47ef
                                                                    0x7ffa668c47f1
                                                                    0x7ffa668c47f3
                                                                    0x7ffa668c47fb
                                                                    0x7ffa668c4800
                                                                    0x7ffa668c4807
                                                                    0x7ffa668c480b
                                                                    0x7ffa668c480f
                                                                    0x7ffa668c4813
                                                                    0x7ffa668c481b
                                                                    0x7ffa668c4820
                                                                    0x7ffa668c4828
                                                                    0x7ffa668c4830
                                                                    0x7ffa668c4838
                                                                    0x7ffa668c4840
                                                                    0x7ffa668c4845
                                                                    0x7ffa668c4847
                                                                    0x7ffa668c484c
                                                                    0x7ffa668c4851
                                                                    0x7ffa668c4859
                                                                    0x7ffa668c485b
                                                                    0x7ffa668c4869

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: BlockStateUnwind_inconsistency$ControlFromterminate$BaseDecodeEntryExceptionFunctionImageLookupPointerRaiseReadThrowValidatestd::bad_exception::bad_exceptionstd::exception::exceptiontype_info::operator==
                                                                    • String ID: bad exception$csm$csm$csm
                                                                    • API String ID: 3498492519-820278400
                                                                    • Opcode ID: 8c50efc0869d6d00d6f15bc2f3e4a8aa3cd75fee2d20c8f1ee388d100984527e
                                                                    • Instruction ID: c11fb51edab28c9586673eda17039e31bef80681971641cba32a914b065fb086
                                                                    • Opcode Fuzzy Hash: 8c50efc0869d6d00d6f15bc2f3e4a8aa3cd75fee2d20c8f1ee388d100984527e
                                                                    • Instruction Fuzzy Hash: 0D12B376908AC5C5DA709F25E0513EAB7A0FBDA750F409136DA8D4BB99DF78E480CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$_invalid_parameter$UpdateUpdate::~_
                                                                    • String ID: ( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))$("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 4023976971-2293733425
                                                                    • Opcode ID: 2e8f2817575abf17236a5f031f9d249ff9066c6c73ed3770e2a1ff63e1bea630
                                                                    • Instruction ID: 9aec34e785a5fa9cb530ca8ac2935de6fd5bb4faf57beff58bb5d6782d9d2354
                                                                    • Opcode Fuzzy Hash: 2e8f2817575abf17236a5f031f9d249ff9066c6c73ed3770e2a1ff63e1bea630
                                                                    • Instruction Fuzzy Hash: 4602FA7290CA86CAE7708F24E4547AA77A4FB86344F40A135D68D4AB99DF3CE545CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                    • String ID: _mbstowcs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$s != NULL
                                                                    • API String ID: 530996419-3695252689
                                                                    • Opcode ID: fa484580cb52892c02ff67f95a17d1b2129cff6d1ab00e5c74c45926566419d1
                                                                    • Instruction ID: d389c2ac02fc2335fd8a23c94a50f1ba82ee81827e4b4565e598fd9044ab2756
                                                                    • Opcode Fuzzy Hash: fa484580cb52892c02ff67f95a17d1b2129cff6d1ab00e5c74c45926566419d1
                                                                    • Instruction Fuzzy Hash: 84D1DA3251CB85C5D6609B26E45036EB7A0FB85794F40A636E69E4BBE9DF3CE484CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                    • String ID: "$"$("Buffer too small", 0)$_wctomb_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wctomb.c$sizeInBytes <= INT_MAX$sizeInBytes > 0
                                                                    • API String ID: 2192614184-1854130327
                                                                    • Opcode ID: 0349e1f67bcf58a9467b2163a48374e143b216b4fcd3e10d2347f4427f3577c7
                                                                    • Instruction ID: 8362bea23c7518be574a7bd88eb3f1be0c150b4929ae18871fea11f699ef25a1
                                                                    • Opcode Fuzzy Hash: 0349e1f67bcf58a9467b2163a48374e143b216b4fcd3e10d2347f4427f3577c7
                                                                    • Instruction Fuzzy Hash: 1DC1D57290CA86D6E7609F64E4547AA77A0FB86304F40A135E68D4BBA9CF7CF844CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2192614184-1870338870
                                                                    • Opcode ID: 677b85930a9a5e10114940793937fb41496cbdaf58dc4485b8ee00e4ca785de0
                                                                    • Instruction ID: cf7c9e7efe383fccc68f996b20a6a2a22d8b9a233d470d8a9f00239648b7205e
                                                                    • Opcode Fuzzy Hash: 677b85930a9a5e10114940793937fb41496cbdaf58dc4485b8ee00e4ca785de0
                                                                    • Instruction Fuzzy Hash: 4CD10AB290CA82CAE7709F24E4557AA77A0FB82349F40A135D68D4BB99DF7CE445CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 19%
                                                                    			E00007FFA7FFA668CC6D6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                    				signed int _t223;
                                                                    				signed char _t228;
                                                                    				intOrPtr _t263;
                                                                    				signed int _t338;
                                                                    				signed int _t339;
                                                                    				signed long long _t342;
                                                                    				intOrPtr* _t365;
                                                                    				signed long long _t390;
                                                                    
                                                                    				_t338 = __rax;
                                                                    				_a80 = _a80 | 0x00000040;
                                                                    				_a72 = 0xa;
                                                                    				_a72 = 0xa;
                                                                    				_a116 = 0x10;
                                                                    				asm("bts eax, 0xf");
                                                                    				_a708 = 7;
                                                                    				_a708 = 0x27;
                                                                    				_a72 = 0x10;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668cc754;
                                                                    				_a84 = 0x30;
                                                                    				_a85 = _a708 + 0x51;
                                                                    				_a92 = 2;
                                                                    				_a72 = 8;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668cc777;
                                                                    				asm("bts eax, 0x9");
                                                                    				if ((_a80 & 0x00008000) == 0) goto 0x668cc79e;
                                                                    				E00007FFA7FFA668C1EA0( &_a1112);
                                                                    				_a824 = _t338;
                                                                    				goto 0x668cc84b;
                                                                    				if ((_a80 & 0x00001000) == 0) goto 0x668cc7c5;
                                                                    				E00007FFA7FFA668C1EA0( &_a1112);
                                                                    				_a824 = _t338;
                                                                    				goto 0x668cc84b;
                                                                    				if ((_a80 & 0x00000020) == 0) goto 0x668cc810;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cc7f6;
                                                                    				_t339 = E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t339;
                                                                    				goto 0x668cc80e;
                                                                    				E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t339;
                                                                    				goto 0x668cc84b;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cc834;
                                                                    				E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t339;
                                                                    				goto 0x668cc84b;
                                                                    				E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t339;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cc882;
                                                                    				if (_a824 >= 0) goto 0x668cc882;
                                                                    				_a832 =  ~_a824;
                                                                    				asm("bts eax, 0x8");
                                                                    				goto 0x668cc892;
                                                                    				_t342 = _a824;
                                                                    				_a832 = _t342;
                                                                    				if ((_a80 & 0x00008000) != 0) goto 0x668cc8c7;
                                                                    				if ((_a80 & 0x00001000) != 0) goto 0x668cc8c7;
                                                                    				_a832 = _a832 & _t342;
                                                                    				if (_a116 >= 0) goto 0x668cc8d8;
                                                                    				_a116 = 1;
                                                                    				goto 0x668cc8f5;
                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                    				if (_a116 - 0x200 <= 0) goto 0x668cc8f5;
                                                                    				_a116 = 0x200;
                                                                    				if (_a832 != 0) goto 0x668cc908;
                                                                    				_a92 = 0;
                                                                    				_a64 =  &_a687;
                                                                    				_t223 = _a116;
                                                                    				_a116 = _a116 - 1;
                                                                    				if (_t223 > 0) goto 0x668cc936;
                                                                    				if (_a832 == 0) goto 0x668cc9d3;
                                                                    				_a1040 = _a72;
                                                                    				_a816 = _t223 / _a1040 + 0x30;
                                                                    				_a1048 = _a72;
                                                                    				if (_a816 - 0x39 <= 0) goto 0x668cc9b2;
                                                                    				_t228 = _a816 + _a708;
                                                                    				_a816 = _t228;
                                                                    				 *_a64 = _a816 & 0x000000ff;
                                                                    				_a64 = _a64 - 1;
                                                                    				goto 0x668cc915;
                                                                    				_a104 = _t228;
                                                                    				_a64 = _a64 + 1;
                                                                    				if ((_a80 & 0x00000200) == 0) goto 0x668cca31;
                                                                    				if (_a104 == 0) goto 0x668cca12;
                                                                    				if ( *_a64 == 0x30) goto 0x668cca31;
                                                                    				_a64 = _a64 - 1;
                                                                    				 *_a64 = 0x30;
                                                                    				_a104 = _a104 + 1;
                                                                    				if (_a108 != 0) goto 0x668ccc6e;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cca95;
                                                                    				if ((_a80 & 0x00000100) == 0) goto 0x668cca63;
                                                                    				_a84 = 0x2d;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cca95;
                                                                    				if ((_a80 & 0x00000001) == 0) goto 0x668cca7d;
                                                                    				_a84 = 0x2b;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cca95;
                                                                    				if ((_a80 & 0x00000002) == 0) goto 0x668cca95;
                                                                    				_a84 = 0x20;
                                                                    				_a92 = 1;
                                                                    				_a840 = _a88 - _a104 - _a92;
                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0x668ccad5;
                                                                    				E00007FFA7FFA668CCF10(0x20, _a840, _a1088,  &_a688);
                                                                    				E00007FFA7FFA668CCF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                    				if ((_a80 & 0x00000008) == 0) goto 0x668ccb27;
                                                                    				if ((_a80 & 0x00000004) != 0) goto 0x668ccb27;
                                                                    				E00007FFA7FFA668CCF10(0x30, _a840, _a1088,  &_a688);
                                                                    				if (_a76 == 0) goto 0x668ccc1d;
                                                                    				if (_a104 <= 0) goto 0x668ccc1d;
                                                                    				_a872 = 0;
                                                                    				_a848 = _a64;
                                                                    				_a856 = _a104;
                                                                    				_a856 = _a856 - 1;
                                                                    				if (_a856 == 0) goto 0x668ccc1b;
                                                                    				_a1056 =  *_a848 & 0x0000ffff;
                                                                    				r9d = _a1056 & 0x0000ffff;
                                                                    				r8d = 6;
                                                                    				_a872 = E00007FFA7FFA668CB530( &_a860,  &_a864, _a1088);
                                                                    				_a848 =  &(_a848[1]);
                                                                    				if (_a872 != 0) goto 0x668ccbe5;
                                                                    				if (_a860 != 0) goto 0x668ccbf2;
                                                                    				_a688 = 0xffffffff;
                                                                    				goto 0x668ccc1b;
                                                                    				E00007FFA7FFA668CCF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                    				goto 0x668ccb60;
                                                                    				goto 0x668ccc3b;
                                                                    				E00007FFA7FFA668CCF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                    				if (_a688 < 0) goto 0x668ccc6e;
                                                                    				if ((_a80 & 0x00000004) == 0) goto 0x668ccc6e;
                                                                    				E00007FFA7FFA668CCF10(0x20, _a840, _a1088,  &_a688);
                                                                    				if (_a96 == 0) goto 0x668ccc8e;
                                                                    				0x668b5330();
                                                                    				_a96 = 0;
                                                                    				goto 0x668cb99c;
                                                                    				if (_a704 == 0) goto 0x668cccb4;
                                                                    				if (_a704 == 7) goto 0x668cccb4;
                                                                    				_a1060 = 0;
                                                                    				goto 0x668cccbf;
                                                                    				_a1060 = 1;
                                                                    				_t263 = _a1060;
                                                                    				_a876 = _t263;
                                                                    				if (_a876 != 0) goto 0x668ccd05;
                                                                    				_t365 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                    				_a32 = _t365;
                                                                    				r9d = 0;
                                                                    				r8d = 0x8f5;
                                                                    				0x668bb3b0();
                                                                    				if (_t263 != 1) goto 0x668ccd05;
                                                                    				asm("int3");
                                                                    				if (_a876 != 0) goto 0x668ccd61;
                                                                    				0x668bab30();
                                                                    				 *_t365 = 0x16;
                                                                    				_a32 = 0;
                                                                    				r9d = 0x8f5;
                                                                    				E00007FFA7FFA668BBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    				_a912 = 0xffffffff;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				goto 0x668ccd80;
                                                                    				_a916 = _a688;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				return E00007FFA7FFA668B3280(_a916, 2, 2, _a1064 ^ _t390, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    			}











                                                                    0x7ffa668cc6d6
                                                                    0x7ffa668cc6dd
                                                                    0x7ffa668cc6e1
                                                                    0x7ffa668cc6ee
                                                                    0x7ffa668cc6f8
                                                                    0x7ffa668cc704
                                                                    0x7ffa668cc70c
                                                                    0x7ffa668cc719
                                                                    0x7ffa668cc724
                                                                    0x7ffa668cc737
                                                                    0x7ffa668cc739
                                                                    0x7ffa668cc748
                                                                    0x7ffa668cc74c
                                                                    0x7ffa668cc756
                                                                    0x7ffa668cc769
                                                                    0x7ffa668cc76f
                                                                    0x7ffa668cc782
                                                                    0x7ffa668cc78c
                                                                    0x7ffa668cc791
                                                                    0x7ffa668cc799
                                                                    0x7ffa668cc7a9
                                                                    0x7ffa668cc7b3
                                                                    0x7ffa668cc7b8
                                                                    0x7ffa668cc7c0
                                                                    0x7ffa668cc7ce
                                                                    0x7ffa668cc7d9
                                                                    0x7ffa668cc7e8
                                                                    0x7ffa668cc7ec
                                                                    0x7ffa668cc7f4
                                                                    0x7ffa668cc7fe
                                                                    0x7ffa668cc806
                                                                    0x7ffa668cc80e
                                                                    0x7ffa668cc819
                                                                    0x7ffa668cc823
                                                                    0x7ffa668cc82a
                                                                    0x7ffa668cc832
                                                                    0x7ffa668cc83c
                                                                    0x7ffa668cc843
                                                                    0x7ffa668cc854
                                                                    0x7ffa668cc85f
                                                                    0x7ffa668cc86c
                                                                    0x7ffa668cc878
                                                                    0x7ffa668cc880
                                                                    0x7ffa668cc882
                                                                    0x7ffa668cc88a
                                                                    0x7ffa668cc89d
                                                                    0x7ffa668cc8aa
                                                                    0x7ffa668cc8bf
                                                                    0x7ffa668cc8cc
                                                                    0x7ffa668cc8ce
                                                                    0x7ffa668cc8d6
                                                                    0x7ffa668cc8df
                                                                    0x7ffa668cc8eb
                                                                    0x7ffa668cc8ed
                                                                    0x7ffa668cc8fe
                                                                    0x7ffa668cc900
                                                                    0x7ffa668cc910
                                                                    0x7ffa668cc915
                                                                    0x7ffa668cc91f
                                                                    0x7ffa668cc925
                                                                    0x7ffa668cc930
                                                                    0x7ffa668cc93b
                                                                    0x7ffa668cc95e
                                                                    0x7ffa668cc96a
                                                                    0x7ffa668cc997
                                                                    0x7ffa668cc9a9
                                                                    0x7ffa668cc9ab
                                                                    0x7ffa668cc9bf
                                                                    0x7ffa668cc9c9
                                                                    0x7ffa668cc9ce
                                                                    0x7ffa668cc9e0
                                                                    0x7ffa668cc9ec
                                                                    0x7ffa668cc9fc
                                                                    0x7ffa668cca03
                                                                    0x7ffa668cca10
                                                                    0x7ffa668cca1a
                                                                    0x7ffa668cca24
                                                                    0x7ffa668cca2d
                                                                    0x7ffa668cca36
                                                                    0x7ffa668cca45
                                                                    0x7ffa668cca52
                                                                    0x7ffa668cca54
                                                                    0x7ffa668cca59
                                                                    0x7ffa668cca61
                                                                    0x7ffa668cca6c
                                                                    0x7ffa668cca6e
                                                                    0x7ffa668cca73
                                                                    0x7ffa668cca7b
                                                                    0x7ffa668cca86
                                                                    0x7ffa668cca88
                                                                    0x7ffa668cca8d
                                                                    0x7ffa668ccaa5
                                                                    0x7ffa668ccab5
                                                                    0x7ffa668ccad0
                                                                    0x7ffa668ccaee
                                                                    0x7ffa668ccafc
                                                                    0x7ffa668ccb07
                                                                    0x7ffa668ccb22
                                                                    0x7ffa668ccb2c
                                                                    0x7ffa668ccb37
                                                                    0x7ffa668ccb3d
                                                                    0x7ffa668ccb4d
                                                                    0x7ffa668ccb59
                                                                    0x7ffa668ccb70
                                                                    0x7ffa668ccb79
                                                                    0x7ffa668ccb8a
                                                                    0x7ffa668ccb92
                                                                    0x7ffa668ccb9b
                                                                    0x7ffa668ccbb6
                                                                    0x7ffa668ccbc9
                                                                    0x7ffa668ccbd9
                                                                    0x7ffa668ccbe3
                                                                    0x7ffa668ccbe5
                                                                    0x7ffa668ccbf0
                                                                    0x7ffa668ccc11
                                                                    0x7ffa668ccc16
                                                                    0x7ffa668ccc1b
                                                                    0x7ffa668ccc36
                                                                    0x7ffa668ccc43
                                                                    0x7ffa668ccc4e
                                                                    0x7ffa668ccc69
                                                                    0x7ffa668ccc74
                                                                    0x7ffa668ccc80
                                                                    0x7ffa668ccc85
                                                                    0x7ffa668ccc8e
                                                                    0x7ffa668ccc9b
                                                                    0x7ffa668ccca5
                                                                    0x7ffa668ccca7
                                                                    0x7ffa668cccb2
                                                                    0x7ffa668cccb4
                                                                    0x7ffa668cccbf
                                                                    0x7ffa668cccc6
                                                                    0x7ffa668cccd5
                                                                    0x7ffa668cccd7
                                                                    0x7ffa668cccde
                                                                    0x7ffa668ccce3
                                                                    0x7ffa668ccce6
                                                                    0x7ffa668cccf8
                                                                    0x7ffa668ccd00
                                                                    0x7ffa668ccd02
                                                                    0x7ffa668ccd0d
                                                                    0x7ffa668ccd0f
                                                                    0x7ffa668ccd14
                                                                    0x7ffa668ccd1a
                                                                    0x7ffa668ccd23
                                                                    0x7ffa668ccd3e
                                                                    0x7ffa668ccd43
                                                                    0x7ffa668ccd53
                                                                    0x7ffa668ccd5f
                                                                    0x7ffa668ccd68
                                                                    0x7ffa668ccd74
                                                                    0x7ffa668ccd97

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: get_int64_arg$wctomb_s
                                                                    • String ID: ("Incorrect format specifier", 0)$-$9$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2984758162-268265396
                                                                    • Opcode ID: 61945b808d8ddeeab049de188114ad7d55d89a3558f0f9168201042d10a77149
                                                                    • Instruction ID: 71e99e2343ebaf5e04a77fb531857aba698c4349b8fee0ef8294a3e45e5a0bfe
                                                                    • Opcode Fuzzy Hash: 61945b808d8ddeeab049de188114ad7d55d89a3558f0f9168201042d10a77149
                                                                    • Instruction Fuzzy Hash: 3302E17360CAC2CAE7718F25E4857AAB7A4EB86754F005135E68D8AB99DF7CE540CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                    • String ID: "$(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)$P$_mbstowcs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$retsize <= sizeInWords
                                                                    • API String ID: 2192614184-660564692
                                                                    • Opcode ID: 51ea2d8a29ec6a42f4206cddb2a15a761283d0351a467ffd0ee92275139e1829
                                                                    • Instruction ID: 460be95af175e4d0c4c269df957a87cbf60fc04317019ad0bfe160092a1aebed
                                                                    • Opcode Fuzzy Hash: 51ea2d8a29ec6a42f4206cddb2a15a761283d0351a467ffd0ee92275139e1829
                                                                    • Instruction Fuzzy Hash: 84E1F57290CBC6C5E6709B25E4443BAB3A0FB86394F509635D69D4AB99DF7CE484CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 57%
                                                                    			E00007FFA7FFA668C55F0(void* __ecx, long long __rcx, long long __rdx, signed int* __r8, signed int* __r9, long long _a8, void* _a16, signed int* _a24, signed int* _a32) {
                                                                    				long long _v24;
                                                                    				long long _v32;
                                                                    				long long _v40;
                                                                    				long long _v48;
                                                                    				long long _v56;
                                                                    				void* _v64;
                                                                    				long long _v72;
                                                                    				void* _t88;
                                                                    				void* _t89;
                                                                    				void* _t107;
                                                                    				void* _t109;
                                                                    				signed int* _t158;
                                                                    				signed int* _t160;
                                                                    				long long _t175;
                                                                    				long long _t186;
                                                                    				signed int* _t187;
                                                                    				signed int* _t193;
                                                                    
                                                                    				_a32 = __r9;
                                                                    				_a24 = __r8;
                                                                    				_a16 = __rdx;
                                                                    				_a8 = __rcx;
                                                                    				_v72 = 0;
                                                                    				_t158 = _a24;
                                                                    				if ( *((intOrPtr*)(_t158 + 4)) == 0) goto 0x668c5639;
                                                                    				_t89 = E00007FFA7FFA668BE680(_t88, _t158);
                                                                    				_v56 = _t158 + _a24[1];
                                                                    				goto 0x668c5642;
                                                                    				_v56 = 0;
                                                                    				if (_v56 == 0) goto 0x668c56aa;
                                                                    				_t160 = _a24;
                                                                    				if ( *((intOrPtr*)(_t160 + 4)) == 0) goto 0x668c5673;
                                                                    				E00007FFA7FFA668BE680(_t89, _t160);
                                                                    				_v48 = _t160 + _a24[1];
                                                                    				goto 0x668c567c;
                                                                    				_v48 = 0;
                                                                    				if ( *((char*)(_v48 + 0x10)) == 0) goto 0x668c56aa;
                                                                    				if (_a24[2] != 0) goto 0x668c56b1;
                                                                    				if (( *_a24 & 0x80000000) != 0) goto 0x668c56b1;
                                                                    				goto 0x668c5966;
                                                                    				if (( *_a24 & 0x80000000) == 0) goto 0x668c56d0;
                                                                    				_v64 = _a16;
                                                                    				goto 0x668c56e9;
                                                                    				_v64 = _a24[2] +  *_a16;
                                                                    				if (( *_a24 & 0x00000008) == 0) goto 0x668c5765;
                                                                    				if (E00007FFA7FFA668CD2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x668c575b;
                                                                    				if (E00007FFA7FFA668CD2C0(1, _v64) == 0) goto 0x668c575b;
                                                                    				 *_v64 =  *((intOrPtr*)(_a8 + 0x28));
                                                                    				_t175 = _v64;
                                                                    				E00007FFA7FFA668C5B30(_t100,  *_t175,  &(_a32[2]));
                                                                    				 *_v64 = _t175;
                                                                    				goto 0x668c5760;
                                                                    				E00007FFA7FFA668BCF80(_t175);
                                                                    				goto 0x668c595a;
                                                                    				if (( *_a32 & 0x00000001) == 0) goto 0x668c5813;
                                                                    				if (E00007FFA7FFA668CD2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x668c5809;
                                                                    				if (E00007FFA7FFA668CD2C0(1, _v64) == 0) goto 0x668c5809;
                                                                    				_t107 = E00007FFA7FFA668BC410(__ecx, E00007FFA7FFA668CD2C0(1, _v64), _v64,  *((intOrPtr*)(_a8 + 0x28)), _a32[5]);
                                                                    				if (_a32[5] != 8) goto 0x668c5807;
                                                                    				if ( *_v64 == 0) goto 0x668c5807;
                                                                    				_t186 = _v64;
                                                                    				E00007FFA7FFA668C5B30(_t107,  *_t186,  &(_a32[2]));
                                                                    				 *_v64 = _t186;
                                                                    				goto 0x668c580e;
                                                                    				_t109 = E00007FFA7FFA668BCF80(_t186);
                                                                    				goto 0x668c595a;
                                                                    				_t187 = _a32;
                                                                    				if ( *((intOrPtr*)(_t187 + 0x18)) == 0) goto 0x668c583c;
                                                                    				E00007FFA7FFA668BE6A0(_t109, _t187);
                                                                    				_v40 = _t187 + _a32[6];
                                                                    				goto 0x668c5845;
                                                                    				_v40 = 0;
                                                                    				if (_v40 != 0) goto 0x668c58c6;
                                                                    				if (E00007FFA7FFA668CD2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x668c58bc;
                                                                    				if (E00007FFA7FFA668CD2C0(1, _v64) == 0) goto 0x668c58bc;
                                                                    				_t191 = _a32[5];
                                                                    				_v32 = _a32[5];
                                                                    				E00007FFA7FFA668C5B30(_t112,  *((intOrPtr*)(_a8 + 0x28)),  &(_a32[2]));
                                                                    				E00007FFA7FFA668BC410(__ecx, E00007FFA7FFA668CD2C0(1, _v64), _v64, _a32[5], _v32);
                                                                    				goto 0x668c58c1;
                                                                    				E00007FFA7FFA668BCF80(_t191);
                                                                    				goto 0x668c595a;
                                                                    				if (E00007FFA7FFA668CD2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x668c5955;
                                                                    				if (E00007FFA7FFA668CD2C0(1, _v64) == 0) goto 0x668c5955;
                                                                    				_t193 = _a32;
                                                                    				if ( *((intOrPtr*)(_t193 + 0x18)) == 0) goto 0x668c5919;
                                                                    				E00007FFA7FFA668BE6A0(_t117, _t193);
                                                                    				_v24 = _t193 + _a32[6];
                                                                    				goto 0x668c5922;
                                                                    				_v24 = 0;
                                                                    				if (E00007FFA7FFA668CD2F0(_v24) == 0) goto 0x668c5955;
                                                                    				_t195 = _a32;
                                                                    				if (( *_a32 & 0x00000004) == 0) goto 0x668c594b;
                                                                    				_v72 = 2;
                                                                    				goto 0x668c5953;
                                                                    				_v72 = 1;
                                                                    				goto 0x668c595a;
                                                                    				E00007FFA7FFA668BCF80(_a32);
                                                                    				E00007FFA7FFA668BCF50(_t195);
                                                                    				return _v72;
                                                                    			}




















                                                                    0x7ffa668c55f0
                                                                    0x7ffa668c55f5
                                                                    0x7ffa668c55fa
                                                                    0x7ffa668c55ff
                                                                    0x7ffa668c5608
                                                                    0x7ffa668c5610
                                                                    0x7ffa668c561c
                                                                    0x7ffa668c561e
                                                                    0x7ffa668c5632
                                                                    0x7ffa668c5637
                                                                    0x7ffa668c5639
                                                                    0x7ffa668c5648
                                                                    0x7ffa668c564a
                                                                    0x7ffa668c5656
                                                                    0x7ffa668c5658
                                                                    0x7ffa668c566c
                                                                    0x7ffa668c5671
                                                                    0x7ffa668c5673
                                                                    0x7ffa668c5687
                                                                    0x7ffa668c5695
                                                                    0x7ffa668c56a8
                                                                    0x7ffa668c56ac
                                                                    0x7ffa668c56c2
                                                                    0x7ffa668c56c9
                                                                    0x7ffa668c56ce
                                                                    0x7ffa668c56e4
                                                                    0x7ffa668c56f8
                                                                    0x7ffa668c570f
                                                                    0x7ffa668c5722
                                                                    0x7ffa668c5732
                                                                    0x7ffa668c5744
                                                                    0x7ffa668c574c
                                                                    0x7ffa668c5756
                                                                    0x7ffa668c5759
                                                                    0x7ffa668c575b
                                                                    0x7ffa668c5760
                                                                    0x7ffa668c5774
                                                                    0x7ffa668c578f
                                                                    0x7ffa668c57a2
                                                                    0x7ffa668c57c1
                                                                    0x7ffa668c57d6
                                                                    0x7ffa668c57e1
                                                                    0x7ffa668c57f2
                                                                    0x7ffa668c57fa
                                                                    0x7ffa668c5804
                                                                    0x7ffa668c5807
                                                                    0x7ffa668c5809
                                                                    0x7ffa668c580e
                                                                    0x7ffa668c5813
                                                                    0x7ffa668c581f
                                                                    0x7ffa668c5821
                                                                    0x7ffa668c5835
                                                                    0x7ffa668c583a
                                                                    0x7ffa668c583c
                                                                    0x7ffa668c584b
                                                                    0x7ffa668c5862
                                                                    0x7ffa668c5875
                                                                    0x7ffa668c587f
                                                                    0x7ffa668c5883
                                                                    0x7ffa668c58a0
                                                                    0x7ffa668c58b5
                                                                    0x7ffa668c58ba
                                                                    0x7ffa668c58bc
                                                                    0x7ffa668c58c1
                                                                    0x7ffa668c58db
                                                                    0x7ffa668c58ee
                                                                    0x7ffa668c58f0
                                                                    0x7ffa668c58fc
                                                                    0x7ffa668c58fe
                                                                    0x7ffa668c5912
                                                                    0x7ffa668c5917
                                                                    0x7ffa668c5919
                                                                    0x7ffa668c592e
                                                                    0x7ffa668c5930
                                                                    0x7ffa668c593f
                                                                    0x7ffa668c5941
                                                                    0x7ffa668c5949
                                                                    0x7ffa668c594b
                                                                    0x7ffa668c5953
                                                                    0x7ffa668c5955
                                                                    0x7ffa668c595c
                                                                    0x7ffa668c596a

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Validate$Read$Pointer_inconsistency$Adjust$DecodeExecuteterminate
                                                                    • String ID:
                                                                    • API String ID: 801082872-0
                                                                    • Opcode ID: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                    • Instruction ID: d2e27c04b8861cbda441a8a72bfb889880bb04549c153ef69f7a5b02a7bdeaf9
                                                                    • Opcode Fuzzy Hash: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                    • Instruction Fuzzy Hash: 13A1FD33A18B41C2EA609F25E49036A67A0FBC5B94F549131EA8D8B7A5DF3CF455CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtow_s
                                                                    • API String ID: 2123368286-1993839260
                                                                    • Opcode ID: 758167781a4fb66a58f740ebc537b1c9f8383254a932b9fe6e590f504f1f2882
                                                                    • Instruction ID: e581987300c214eaa31752a6a4ce42a878524c61eb12356e5e7196ffc4c7afc5
                                                                    • Opcode Fuzzy Hash: 758167781a4fb66a58f740ebc537b1c9f8383254a932b9fe6e590f504f1f2882
                                                                    • Instruction Fuzzy Hash: ADE15C72A1CB85DAEB608F24E44436AB7A1FB86354F40A135E68D4BB98DF7CE444CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtoa_s
                                                                    • API String ID: 2123368286-1853640030
                                                                    • Opcode ID: 820d6638ce8c2bc49aeb15d9bb45941f698caf6262644320b28b67af79be84a6
                                                                    • Instruction ID: ef26dd2d34bc1b85fefbf0d51b89bfe713d76d9ce0fd944d882a1f7cb75e2a78
                                                                    • Opcode Fuzzy Hash: 820d6638ce8c2bc49aeb15d9bb45941f698caf6262644320b28b67af79be84a6
                                                                    • Instruction Fuzzy Hash: 20E1167290CA86CAE7608F24E44476AB7A1FB86354F40A135E68D4BBA8DF7DF444CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 22%
                                                                    			E00007FFA7FFA668CE6C6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                    				signed int _t224;
                                                                    				signed char _t229;
                                                                    				void* _t260;
                                                                    				intOrPtr _t268;
                                                                    				signed int _t342;
                                                                    				signed int _t343;
                                                                    				signed long long _t346;
                                                                    				intOrPtr* _t365;
                                                                    				intOrPtr* _t370;
                                                                    				signed long long _t400;
                                                                    
                                                                    				_t342 = __rax;
                                                                    				_a80 = _a80 | 0x00000040;
                                                                    				_a72 = 0xa;
                                                                    				_a72 = 0xa;
                                                                    				_a116 = 0x10;
                                                                    				asm("bts eax, 0xf");
                                                                    				_a1220 = 7;
                                                                    				_a1220 = 0x27;
                                                                    				_a72 = 0x10;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668ce74d;
                                                                    				_a84 = 0x30;
                                                                    				_a86 = _a1220 + 0x51;
                                                                    				_a92 = 2;
                                                                    				_a72 = 8;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668ce770;
                                                                    				asm("bts eax, 0x9");
                                                                    				if ((_a80 & 0x00008000) == 0) goto 0x668ce797;
                                                                    				E00007FFA7FFA668C1EA0( &_a1560);
                                                                    				_a1304 = _t342;
                                                                    				goto 0x668ce844;
                                                                    				if ((_a80 & 0x00001000) == 0) goto 0x668ce7be;
                                                                    				E00007FFA7FFA668C1EA0( &_a1560);
                                                                    				_a1304 = _t342;
                                                                    				goto 0x668ce844;
                                                                    				if ((_a80 & 0x00000020) == 0) goto 0x668ce809;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668ce7ef;
                                                                    				_t343 = E00007FFA7FFA668C1E40( &_a1560);
                                                                    				_a1304 = _t343;
                                                                    				goto 0x668ce807;
                                                                    				E00007FFA7FFA668C1E40( &_a1560);
                                                                    				_a1304 = _t343;
                                                                    				goto 0x668ce844;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668ce82d;
                                                                    				E00007FFA7FFA668C1E40( &_a1560);
                                                                    				_a1304 = _t343;
                                                                    				goto 0x668ce844;
                                                                    				E00007FFA7FFA668C1E40( &_a1560);
                                                                    				_a1304 = _t343;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668ce87b;
                                                                    				if (_a1304 >= 0) goto 0x668ce87b;
                                                                    				_a1312 =  ~_a1304;
                                                                    				asm("bts eax, 0x8");
                                                                    				goto 0x668ce88b;
                                                                    				_t346 = _a1304;
                                                                    				_a1312 = _t346;
                                                                    				if ((_a80 & 0x00008000) != 0) goto 0x668ce8c0;
                                                                    				if ((_a80 & 0x00001000) != 0) goto 0x668ce8c0;
                                                                    				_a1312 = _a1312 & _t346;
                                                                    				if (_a116 >= 0) goto 0x668ce8d1;
                                                                    				_a116 = 1;
                                                                    				goto 0x668ce8ee;
                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                    				if (_a116 - 0x200 <= 0) goto 0x668ce8ee;
                                                                    				_a116 = 0x200;
                                                                    				if (_a1312 != 0) goto 0x668ce901;
                                                                    				_a92 = 0;
                                                                    				_a64 =  &_a687;
                                                                    				_t224 = _a116;
                                                                    				_a116 = _a116 - 1;
                                                                    				if (_t224 > 0) goto 0x668ce92f;
                                                                    				if (_a1312 == 0) goto 0x668ce9cc;
                                                                    				_a1480 = _a72;
                                                                    				_a1296 = _t224 / _a1480 + 0x30;
                                                                    				_a1488 = _a72;
                                                                    				if (_a1296 - 0x39 <= 0) goto 0x668ce9ab;
                                                                    				_t229 = _a1296 + _a1220;
                                                                    				_a1296 = _t229;
                                                                    				 *_a64 = _a1296 & 0x000000ff;
                                                                    				_a64 = _a64 - 1;
                                                                    				goto 0x668ce90e;
                                                                    				_a104 = _t229;
                                                                    				_a64 = _a64 + 1;
                                                                    				if ((_a80 & 0x00000200) == 0) goto 0x668cea2a;
                                                                    				if (_a104 == 0) goto 0x668cea0b;
                                                                    				if ( *_a64 == 0x30) goto 0x668cea2a;
                                                                    				_a64 = _a64 - 1;
                                                                    				 *_a64 = 0x30;
                                                                    				_a104 = _a104 + 1;
                                                                    				if (_a108 != 0) goto 0x668cec7c;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cea9d;
                                                                    				if ((_a80 & 0x00000100) == 0) goto 0x668cea61;
                                                                    				_a84 = 0x2d;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cea9d;
                                                                    				if ((_a80 & 0x00000001) == 0) goto 0x668cea80;
                                                                    				_a84 = 0x2b;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cea9d;
                                                                    				if ((_a80 & 0x00000002) == 0) goto 0x668cea9d;
                                                                    				_a84 = 0x20;
                                                                    				_a92 = 1;
                                                                    				_a1320 = _a88 - _a104 - _a92;
                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0x668ceadf;
                                                                    				E00007FFA7FFA668CEEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                    				E00007FFA7FFA668CEF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                    				if ((_a80 & 0x00000008) == 0) goto 0x668ceb33;
                                                                    				if ((_a80 & 0x00000004) != 0) goto 0x668ceb33;
                                                                    				E00007FFA7FFA668CEEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                    				if (_a76 != 0) goto 0x668cec29;
                                                                    				if (_a104 <= 0) goto 0x668cec29;
                                                                    				_t365 = _a64;
                                                                    				_a1328 = _t365;
                                                                    				_a1336 = _a104;
                                                                    				_a1336 = _a1336 - 1;
                                                                    				if (_a1336 <= 0) goto 0x668cec27;
                                                                    				_t260 = E00007FFA7FFA668B6840(_a1336,  &_a120);
                                                                    				_a1496 = _t365;
                                                                    				E00007FFA7FFA668B6840(_t260,  &_a120);
                                                                    				_a1340 = E00007FFA7FFA668CF000( &_a1212, _a1328,  *((intOrPtr*)( *_t365 + 0x10c)), _a1496);
                                                                    				if (_a1340 > 0) goto 0x668cebe7;
                                                                    				_a1200 = 0xffffffff;
                                                                    				goto 0x668cec27;
                                                                    				E00007FFA7FFA668CEE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                    				_a1328 = _a1328 + _a1340;
                                                                    				goto 0x668ceb61;
                                                                    				goto 0x668cec47;
                                                                    				E00007FFA7FFA668CEF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                    				if (_a1200 < 0) goto 0x668cec7c;
                                                                    				if ((_a80 & 0x00000004) == 0) goto 0x668cec7c;
                                                                    				E00007FFA7FFA668CEEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                    				if (_a96 == 0) goto 0x668cec9c;
                                                                    				0x668b5330();
                                                                    				_a96 = 0;
                                                                    				goto 0x668cda75;
                                                                    				if (_a1216 == 0) goto 0x668cecc2;
                                                                    				if (_a1216 == 7) goto 0x668cecc2;
                                                                    				_a1504 = 0;
                                                                    				goto 0x668ceccd;
                                                                    				_a1504 = 1;
                                                                    				_t268 = _a1504;
                                                                    				_a1344 = _t268;
                                                                    				if (_a1344 != 0) goto 0x668ced13;
                                                                    				_t370 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                    				_a32 = _t370;
                                                                    				r9d = 0;
                                                                    				r8d = 0x8f5;
                                                                    				0x668bb3b0();
                                                                    				if (_t268 != 1) goto 0x668ced13;
                                                                    				asm("int3");
                                                                    				if (_a1344 != 0) goto 0x668ced6f;
                                                                    				0x668bab30();
                                                                    				 *_t370 = 0x16;
                                                                    				_a32 = 0;
                                                                    				r9d = 0x8f5;
                                                                    				E00007FFA7FFA668BBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    				_a1376 = 0xffffffff;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				goto 0x668ced8e;
                                                                    				_a1380 = _a1200;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				return E00007FFA7FFA668B3280(_a1380, 2, 2, _a1512 ^ _t400, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    			}













                                                                    0x7ffa668ce6c6
                                                                    0x7ffa668ce6cd
                                                                    0x7ffa668ce6d1
                                                                    0x7ffa668ce6de
                                                                    0x7ffa668ce6eb
                                                                    0x7ffa668ce6f7
                                                                    0x7ffa668ce6ff
                                                                    0x7ffa668ce70c
                                                                    0x7ffa668ce717
                                                                    0x7ffa668ce72a
                                                                    0x7ffa668ce731
                                                                    0x7ffa668ce740
                                                                    0x7ffa668ce745
                                                                    0x7ffa668ce74f
                                                                    0x7ffa668ce762
                                                                    0x7ffa668ce768
                                                                    0x7ffa668ce77b
                                                                    0x7ffa668ce785
                                                                    0x7ffa668ce78a
                                                                    0x7ffa668ce792
                                                                    0x7ffa668ce7a2
                                                                    0x7ffa668ce7ac
                                                                    0x7ffa668ce7b1
                                                                    0x7ffa668ce7b9
                                                                    0x7ffa668ce7c7
                                                                    0x7ffa668ce7d2
                                                                    0x7ffa668ce7e1
                                                                    0x7ffa668ce7e5
                                                                    0x7ffa668ce7ed
                                                                    0x7ffa668ce7f7
                                                                    0x7ffa668ce7ff
                                                                    0x7ffa668ce807
                                                                    0x7ffa668ce812
                                                                    0x7ffa668ce81c
                                                                    0x7ffa668ce823
                                                                    0x7ffa668ce82b
                                                                    0x7ffa668ce835
                                                                    0x7ffa668ce83c
                                                                    0x7ffa668ce84d
                                                                    0x7ffa668ce858
                                                                    0x7ffa668ce865
                                                                    0x7ffa668ce871
                                                                    0x7ffa668ce879
                                                                    0x7ffa668ce87b
                                                                    0x7ffa668ce883
                                                                    0x7ffa668ce896
                                                                    0x7ffa668ce8a3
                                                                    0x7ffa668ce8b8
                                                                    0x7ffa668ce8c5
                                                                    0x7ffa668ce8c7
                                                                    0x7ffa668ce8cf
                                                                    0x7ffa668ce8d8
                                                                    0x7ffa668ce8e4
                                                                    0x7ffa668ce8e6
                                                                    0x7ffa668ce8f7
                                                                    0x7ffa668ce8f9
                                                                    0x7ffa668ce909
                                                                    0x7ffa668ce90e
                                                                    0x7ffa668ce918
                                                                    0x7ffa668ce91e
                                                                    0x7ffa668ce929
                                                                    0x7ffa668ce934
                                                                    0x7ffa668ce957
                                                                    0x7ffa668ce963
                                                                    0x7ffa668ce990
                                                                    0x7ffa668ce9a2
                                                                    0x7ffa668ce9a4
                                                                    0x7ffa668ce9b8
                                                                    0x7ffa668ce9c2
                                                                    0x7ffa668ce9c7
                                                                    0x7ffa668ce9d9
                                                                    0x7ffa668ce9e5
                                                                    0x7ffa668ce9f5
                                                                    0x7ffa668ce9fc
                                                                    0x7ffa668cea09
                                                                    0x7ffa668cea13
                                                                    0x7ffa668cea1d
                                                                    0x7ffa668cea26
                                                                    0x7ffa668cea2f
                                                                    0x7ffa668cea3e
                                                                    0x7ffa668cea4b
                                                                    0x7ffa668cea52
                                                                    0x7ffa668cea57
                                                                    0x7ffa668cea5f
                                                                    0x7ffa668cea6a
                                                                    0x7ffa668cea71
                                                                    0x7ffa668cea76
                                                                    0x7ffa668cea7e
                                                                    0x7ffa668cea89
                                                                    0x7ffa668cea90
                                                                    0x7ffa668cea95
                                                                    0x7ffa668ceaad
                                                                    0x7ffa668ceabd
                                                                    0x7ffa668ceada
                                                                    0x7ffa668ceaf8
                                                                    0x7ffa668ceb06
                                                                    0x7ffa668ceb11
                                                                    0x7ffa668ceb2e
                                                                    0x7ffa668ceb38
                                                                    0x7ffa668ceb43
                                                                    0x7ffa668ceb49
                                                                    0x7ffa668ceb4e
                                                                    0x7ffa668ceb5a
                                                                    0x7ffa668ceb71
                                                                    0x7ffa668ceb7a
                                                                    0x7ffa668ceb85
                                                                    0x7ffa668ceb8a
                                                                    0x7ffa668ceb97
                                                                    0x7ffa668cebc9
                                                                    0x7ffa668cebd8
                                                                    0x7ffa668cebda
                                                                    0x7ffa668cebe5
                                                                    0x7ffa668cebff
                                                                    0x7ffa668cec1a
                                                                    0x7ffa668cec22
                                                                    0x7ffa668cec27
                                                                    0x7ffa668cec42
                                                                    0x7ffa668cec4f
                                                                    0x7ffa668cec5a
                                                                    0x7ffa668cec77
                                                                    0x7ffa668cec82
                                                                    0x7ffa668cec8e
                                                                    0x7ffa668cec93
                                                                    0x7ffa668cec9c
                                                                    0x7ffa668ceca9
                                                                    0x7ffa668cecb3
                                                                    0x7ffa668cecb5
                                                                    0x7ffa668cecc0
                                                                    0x7ffa668cecc2
                                                                    0x7ffa668ceccd
                                                                    0x7ffa668cecd4
                                                                    0x7ffa668cece3
                                                                    0x7ffa668cece5
                                                                    0x7ffa668cecec
                                                                    0x7ffa668cecf1
                                                                    0x7ffa668cecf4
                                                                    0x7ffa668ced06
                                                                    0x7ffa668ced0e
                                                                    0x7ffa668ced10
                                                                    0x7ffa668ced1b
                                                                    0x7ffa668ced1d
                                                                    0x7ffa668ced22
                                                                    0x7ffa668ced28
                                                                    0x7ffa668ced31
                                                                    0x7ffa668ced4c
                                                                    0x7ffa668ced51
                                                                    0x7ffa668ced61
                                                                    0x7ffa668ced6d
                                                                    0x7ffa668ced76
                                                                    0x7ffa668ced82
                                                                    0x7ffa668ceda5

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: get_int64_arg
                                                                    • String ID: ("Incorrect format specifier", 0)$9$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 1967237116-1983305044
                                                                    • Opcode ID: 39c1530eb87c93b5c15807e3225054cbc2f74160d6d1f03a50421518d7a029c2
                                                                    • Instruction ID: b89d841368e9c373df7449d97d0f7f6cf4c31d049500761eef2cfb07c12ff1aa
                                                                    • Opcode Fuzzy Hash: 39c1530eb87c93b5c15807e3225054cbc2f74160d6d1f03a50421518d7a029c2
                                                                    • Instruction Fuzzy Hash: 01F1C47350CAC5CAE7609F25E8857AAB7A0EB86351F105135E68D8AB99EF7CE440CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$wcscat_s
                                                                    • API String ID: 2123368286-3477667311
                                                                    • Opcode ID: 5284e54803fa5a35f276e18858076b29593f150ab8ed8022a36a7ce25e0bf2f4
                                                                    • Instruction ID: c0a6cb15356808cc85b3ab869719ea59cfaae4426f36922265a64d7464341419
                                                                    • Opcode Fuzzy Hash: 5284e54803fa5a35f276e18858076b29593f150ab8ed8022a36a7ce25e0bf2f4
                                                                    • Instruction Fuzzy Hash: 1BF14B32A0CB86DAEB608F25E45436A63A0FB86794F10A535D69D4BBD4DF3CE8458F01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$strcat_s
                                                                    • API String ID: 2123368286-1420200500
                                                                    • Opcode ID: cc07cef64c5b8afb013f442fd59d1430f3c77c8b5aa073aebe04f881c7874d42
                                                                    • Instruction ID: 570beff10584a66aa60edd4e5bb61a0a9598722ddfff05ffb5cf0987c963f7ab
                                                                    • Opcode Fuzzy Hash: cc07cef64c5b8afb013f442fd59d1430f3c77c8b5aa073aebe04f881c7874d42
                                                                    • Instruction Fuzzy Hash: 5BF12A32A1CB8AC9EB608F25E44437AA7A0FB86354F50A535D69D4BB94DF3CF4848F01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_argwctomb_s
                                                                    • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2560055391-3497434347
                                                                    • Opcode ID: 667eef7f1f49c1d82be4abe5f7b2b6c0360aabec3e49fa9d9e3a648fddbc0f41
                                                                    • Instruction ID: 0a4274da18293d24d587fd81f4f19c17cdd9fa2f8dd039cd0d4d9073ab6f3eb1
                                                                    • Opcode Fuzzy Hash: 667eef7f1f49c1d82be4abe5f7b2b6c0360aabec3e49fa9d9e3a648fddbc0f41
                                                                    • Instruction Fuzzy Hash: 39C1F97250CAC6CAE7718F24E4457AAB7A4EB86744F40A135D68C8AB99DF7CF540CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: __doserrno$_invalid_parameter
                                                                    • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_lseeki64$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                    • API String ID: 747159061-1442092225
                                                                    • Opcode ID: 14faf06f4b776b3818928093306a4898f737286e5044e20a730c767404cf7ae4
                                                                    • Instruction ID: 995163859b2eccb6040df433485990ace04b7f248aa56d71f7dbeb6c2272f281
                                                                    • Opcode Fuzzy Hash: 14faf06f4b776b3818928093306a4898f737286e5044e20a730c767404cf7ae4
                                                                    • Instruction Fuzzy Hash: 79611872A18646CAEB209F35E44036A76A1FB82764F50A735E66D4A7D9DF7CF400CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _exit_invoke_watson_if_error_invoke_watson_if_oneof
                                                                    • String ID: Module: $(*_errno())$...$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
                                                                    • API String ID: 1778837556-2487400587
                                                                    • Opcode ID: 1725f90675b356b8c96096f206fe05692ea700145f07fa5ff60a00d667238266
                                                                    • Instruction ID: 9adcecbee8c3723d7e19f29dd064d7492d84baba0c203a3dbcedaf826a94b908
                                                                    • Opcode Fuzzy Hash: 1725f90675b356b8c96096f206fe05692ea700145f07fa5ff60a00d667238266
                                                                    • Instruction Fuzzy Hash: BF51D6B6508A85D1E734CB25E4803EAB3A5FB8A384F409135E68D4ABA9DF7CE554CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameterwctomb_s
                                                                    • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 83251219-3442986447
                                                                    • Opcode ID: a7736ae2d77719cf8dd033ea8b01e94f48993e2d03ef0b45187a851eb092d1a4
                                                                    • Instruction ID: 5c926e734965a15bcf678c234edad879a3d768c7ab320c6bf3bb8716212c7588
                                                                    • Opcode Fuzzy Hash: a7736ae2d77719cf8dd033ea8b01e94f48993e2d03ef0b45187a851eb092d1a4
                                                                    • Instruction Fuzzy Hash: 5BF1C57290CAC2CAE7718F25E4943AAB7A4F786744F509135E68D8AB99DF7CE540CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(filedes) & FOPEN)$(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)$_commit$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\commit.c
                                                                    • API String ID: 2123368286-2816485415
                                                                    • Opcode ID: a09a08489fcfa17bf46b80f7bccdd7250e5da7b82fa925d7c8e71ba256914943
                                                                    • Instruction ID: 2ebd8363871034f6ac5d7af2f79330452239d11eaebedb8c1ffa44686e76bcad
                                                                    • Opcode Fuzzy Hash: a09a08489fcfa17bf46b80f7bccdd7250e5da7b82fa925d7c8e71ba256914943
                                                                    • Instruction Fuzzy Hash: 85617AB2A18646DAEB509F34E48076AB3E1FB82354F50A235E55E4ABD5CF3CF8008F51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: __doserrno$_invalid_parameter
                                                                    • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_close$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\close.c
                                                                    • API String ID: 747159061-2992490823
                                                                    • Opcode ID: 31e6f22f94a5a332f8c1da309800fd96aa675ce4ff76475566f44e9374f3c210
                                                                    • Instruction ID: 0e0715e2d8246e00925f2fe27de559e33c213e053607dc0a81d96703e2db8692
                                                                    • Opcode Fuzzy Hash: 31e6f22f94a5a332f8c1da309800fd96aa675ce4ff76475566f44e9374f3c210
                                                                    • Instruction Fuzzy Hash: 67514A71A1864ACAE7609F34E49076A73A2FB82354F50A235E16D4B7E6DF7CF4008F60
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _calloc_dbg$InfoStartup_calloc_dbg_impl
                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                    • API String ID: 1930727954-3864165772
                                                                    • Opcode ID: 1e1da01118203e5de71fbaaff93707c72c49baac5ee22ac4dcecfbd271a6fe22
                                                                    • Instruction ID: 8c0d9f8dec7aec634a675eb76b53bbd395dccb57493b8a7a7691e439c446dcb8
                                                                    • Opcode Fuzzy Hash: 1e1da01118203e5de71fbaaff93707c72c49baac5ee22ac4dcecfbd271a6fe22
                                                                    • Instruction Fuzzy Hash: 11F12C6260DBC5C9E7708B29E48076AB7A0F786B64F109225CAAD4B7E4DF3CE445CF11
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_arg
                                                                    • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 1328470723-1899493600
                                                                    • Opcode ID: 66637f3263954389c4faca3e64166f48d89120a2e65f09c6e12548c2e7ae54a3
                                                                    • Instruction ID: 402dc9a992c94d8bfc85c84c0f61ed011b3d3c9463762bb8114c87ab9f46ed39
                                                                    • Opcode Fuzzy Hash: 66637f3263954389c4faca3e64166f48d89120a2e65f09c6e12548c2e7ae54a3
                                                                    • Instruction Fuzzy Hash: 3CC1C67290CAC2CAE7709F25E4457AAB7A0EB86355F40A135D68D8AB99DF7CF440CF04
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: ByteCharMultiWide$AllocaMarkStringmalloc
                                                                    • String ID:
                                                                    • API String ID: 2352934578-0
                                                                    • Opcode ID: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                    • Instruction ID: adee754df3fb069d137de9d7c8659189140e0e6a4159e6fa4d18427ec8516bcb
                                                                    • Opcode Fuzzy Hash: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                    • Instruction Fuzzy Hash: A4B1057A90C781CAE760CB24E44476AB7A0FBDA354F109135EA8D4BBA8DB7CE444CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcsncpy_s.inl$wcsncpy_s
                                                                    • API String ID: 2123368286-322314505
                                                                    • Opcode ID: 399a9458fa01abea37a4ed0ff3a6319967a0ea4a6e471ce5995f41885ca75c61
                                                                    • Instruction ID: 758561e20894d8f157a016332ed82c4842bf75b934ab7b4843cd7aef8b82adf5
                                                                    • Opcode Fuzzy Hash: 399a9458fa01abea37a4ed0ff3a6319967a0ea4a6e471ce5995f41885ca75c61
                                                                    • Instruction Fuzzy Hash: 97022C72A0CB85C6EBB09F35E44436A63A0FB86794F10A535D69D8ABD5DF3CE8458F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 1139040907-3988320827
                                                                    • Opcode ID: 2dc7b4f9e3ef16c46f4c156222616883407f9e483511c99d0d30e534b880734d
                                                                    • Instruction ID: 5414798e756ce133e77b5536bd4734d22fed2f3d74316afaee522e8107cf620e
                                                                    • Opcode Fuzzy Hash: 2dc7b4f9e3ef16c46f4c156222616883407f9e483511c99d0d30e534b880734d
                                                                    • Instruction Fuzzy Hash: 1EF1B67290CAC1CAE7608F25E8853ABB7A1EB86755F105135E68D8BB99DF7CE440CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$wcscpy_s
                                                                    • API String ID: 2123368286-3300880850
                                                                    • Opcode ID: 5aefbc8f1d73eb7cfc6612018eacf67af3b13798598c0c57764cabda027a92b3
                                                                    • Instruction ID: dec774ad59bc719e1e152884feba85b1079c32edeefb29ae9d315d19a1142624
                                                                    • Opcode Fuzzy Hash: 5aefbc8f1d73eb7cfc6612018eacf67af3b13798598c0c57764cabda027a92b3
                                                                    • Instruction Fuzzy Hash: 2DC10D72A0CB86C5EB608F35E48436A73A0FB86794F50A535D69D4BB99DF7CE4848F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$strcpy_s
                                                                    • API String ID: 2123368286-3045918802
                                                                    • Opcode ID: 3a73121abd8cd92c4d24009a6c05b63160c008938b58f8c852a28b4bc1f5a78a
                                                                    • Instruction ID: 78be63c8738ff6b5f0e5162974638758dcd474c43a62c4003fcc4eb8072375a9
                                                                    • Opcode Fuzzy Hash: 3a73121abd8cd92c4d24009a6c05b63160c008938b58f8c852a28b4bc1f5a78a
                                                                    • Instruction Fuzzy Hash: 1FC15DB190CB86D5EB708B24E44436A77A0FB86394F50A536D69D4BB95DF7CF4448F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 15%
                                                                    			E00007FFA7FFA668CF000(long long __rcx, signed char* __rdx, long long __r8, long long __r9, long long _a8, signed char* _a16, long long _a24, long long _a32) {
                                                                    				intOrPtr _v24;
                                                                    				long long _v32;
                                                                    				intOrPtr _v36;
                                                                    				intOrPtr _v40;
                                                                    				intOrPtr _v44;
                                                                    				intOrPtr _v48;
                                                                    				intOrPtr _v52;
                                                                    				intOrPtr _v56;
                                                                    				char _v88;
                                                                    				intOrPtr _v96;
                                                                    				long long _v104;
                                                                    				void* _t80;
                                                                    				void* _t81;
                                                                    				void* _t89;
                                                                    				void* _t92;
                                                                    				intOrPtr _t102;
                                                                    				intOrPtr* _t136;
                                                                    				intOrPtr* _t137;
                                                                    				intOrPtr* _t139;
                                                                    				signed char* _t141;
                                                                    				intOrPtr* _t142;
                                                                    				intOrPtr* _t143;
                                                                    				intOrPtr* _t144;
                                                                    				intOrPtr* _t148;
                                                                    				intOrPtr* _t149;
                                                                    
                                                                    				_a32 = __r9;
                                                                    				_a24 = __r8;
                                                                    				_a16 = __rdx;
                                                                    				_a8 = __rcx;
                                                                    				if (_a16 == 0) goto 0x668cf031;
                                                                    				if (_a24 != 0) goto 0x668cf038;
                                                                    				goto 0x668cf31a;
                                                                    				_t136 = _a16;
                                                                    				if ( *_t136 != 0) goto 0x668cf066;
                                                                    				if (_a8 == 0) goto 0x668cf05f;
                                                                    				 *_a8 = 0;
                                                                    				goto 0x668cf31a;
                                                                    				0x668b66b0();
                                                                    				_t80 = E00007FFA7FFA668B6840(0,  &_v88);
                                                                    				_t137 =  *_t136;
                                                                    				if ( *((intOrPtr*)(_t137 + 0x10c)) == 1) goto 0x668cf0d2;
                                                                    				_t81 = E00007FFA7FFA668B6840(_t80,  &_v88);
                                                                    				if ( *((intOrPtr*)( *_t137 + 0x10c)) == 2) goto 0x668cf0d2;
                                                                    				_t139 = L"_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2";
                                                                    				_v104 = _t139;
                                                                    				r9d = 0;
                                                                    				r8d = 0x47;
                                                                    				0x668bb3b0();
                                                                    				if (_t81 != 1) goto 0x668cf0d2;
                                                                    				asm("int3");
                                                                    				E00007FFA7FFA668B6840(0,  &_v88);
                                                                    				if ( *((intOrPtr*)( *_t139 + 0x14)) != 0) goto 0x668cf121;
                                                                    				if (_a8 == 0) goto 0x668cf106;
                                                                    				_t141 = _a16;
                                                                    				 *_a8 =  *_t141 & 0x000000ff;
                                                                    				_v56 = 1;
                                                                    				E00007FFA7FFA668B6800( &_v88);
                                                                    				goto 0x668cf31a;
                                                                    				E00007FFA7FFA668B6840(_v56,  &_v88);
                                                                    				if (E00007FFA7FFA668C2B90( *_a16 & 0x000000ff, _t141, _t141) == 0) goto 0x668cf276;
                                                                    				_t89 = E00007FFA7FFA668B6840(_t88,  &_v88);
                                                                    				_t142 =  *_t141;
                                                                    				if ( *((intOrPtr*)(_t142 + 0x10c)) - 1 <= 0) goto 0x668cf1f3;
                                                                    				E00007FFA7FFA668B6840(_t89,  &_v88);
                                                                    				_t143 =  *_t142;
                                                                    				if (_a24 -  *((intOrPtr*)(_t143 + 0x10c)) < 0) goto 0x668cf1f3;
                                                                    				if (_a8 == 0) goto 0x668cf191;
                                                                    				_v36 = 1;
                                                                    				goto 0x668cf199;
                                                                    				_v36 = 0;
                                                                    				_t92 = E00007FFA7FFA668B6840( *((intOrPtr*)(_t143 + 0x10c)),  &_v88);
                                                                    				_t144 =  *_t143;
                                                                    				_v32 = _t144;
                                                                    				E00007FFA7FFA668B6840(_t92,  &_v88);
                                                                    				_v96 = _v36;
                                                                    				_v104 = _a8;
                                                                    				r9d =  *((intOrPtr*)(_v32 + 0x10c));
                                                                    				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x668cf247;
                                                                    				E00007FFA7FFA668B6840(_t94,  &_v88);
                                                                    				if (_a24 -  *((intOrPtr*)( *((intOrPtr*)( *_t144)) + 0x10c)) < 0) goto 0x668cf221;
                                                                    				_t148 = _a16;
                                                                    				if ( *((char*)(_t148 + 1)) != 0) goto 0x668cf247;
                                                                    				0x668bab30();
                                                                    				 *_t148 = 0x2a;
                                                                    				_v52 = 0xffffffff;
                                                                    				E00007FFA7FFA668B6800( &_v88);
                                                                    				goto 0x668cf31a;
                                                                    				E00007FFA7FFA668B6840(_v52,  &_v88);
                                                                    				_t149 =  *_t148;
                                                                    				_v48 =  *((intOrPtr*)(_t149 + 0x10c));
                                                                    				E00007FFA7FFA668B6800( &_v88);
                                                                    				_t102 = _v48;
                                                                    				goto 0x668cf310;
                                                                    				if (_a8 == 0) goto 0x668cf28b;
                                                                    				_v24 = 1;
                                                                    				goto 0x668cf293;
                                                                    				_v24 = 0;
                                                                    				E00007FFA7FFA668B6840(_t102,  &_v88);
                                                                    				_v96 = _v24;
                                                                    				_v104 = _a8;
                                                                    				r9d = 1;
                                                                    				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x668cf2f8;
                                                                    				0x668bab30();
                                                                    				 *((intOrPtr*)( *_t149)) = 0x2a;
                                                                    				_v44 = 0xffffffff;
                                                                    				E00007FFA7FFA668B6800( &_v88);
                                                                    				goto 0x668cf31a;
                                                                    				_v40 = 1;
                                                                    				E00007FFA7FFA668B6800( &_v88);
                                                                    				goto 0x668cf31a;
                                                                    				return E00007FFA7FFA668B6800( &_v88);
                                                                    			}




























                                                                    0x7ffa668cf000
                                                                    0x7ffa668cf005
                                                                    0x7ffa668cf00a
                                                                    0x7ffa668cf00f
                                                                    0x7ffa668cf024
                                                                    0x7ffa668cf02f
                                                                    0x7ffa668cf033
                                                                    0x7ffa668cf038
                                                                    0x7ffa668cf045
                                                                    0x7ffa668cf050
                                                                    0x7ffa668cf05c
                                                                    0x7ffa668cf061
                                                                    0x7ffa668cf073
                                                                    0x7ffa668cf07d
                                                                    0x7ffa668cf082
                                                                    0x7ffa668cf08c
                                                                    0x7ffa668cf093
                                                                    0x7ffa668cf0a2
                                                                    0x7ffa668cf0a4
                                                                    0x7ffa668cf0ab
                                                                    0x7ffa668cf0b0
                                                                    0x7ffa668cf0b3
                                                                    0x7ffa668cf0c5
                                                                    0x7ffa668cf0cd
                                                                    0x7ffa668cf0cf
                                                                    0x7ffa668cf0d7
                                                                    0x7ffa668cf0e3
                                                                    0x7ffa668cf0ee
                                                                    0x7ffa668cf0f0
                                                                    0x7ffa668cf103
                                                                    0x7ffa668cf106
                                                                    0x7ffa668cf113
                                                                    0x7ffa668cf11c
                                                                    0x7ffa668cf126
                                                                    0x7ffa668cf140
                                                                    0x7ffa668cf14b
                                                                    0x7ffa668cf150
                                                                    0x7ffa668cf15a
                                                                    0x7ffa668cf165
                                                                    0x7ffa668cf16a
                                                                    0x7ffa668cf17a
                                                                    0x7ffa668cf185
                                                                    0x7ffa668cf187
                                                                    0x7ffa668cf18f
                                                                    0x7ffa668cf191
                                                                    0x7ffa668cf19e
                                                                    0x7ffa668cf1a3
                                                                    0x7ffa668cf1a6
                                                                    0x7ffa668cf1b0
                                                                    0x7ffa668cf1bc
                                                                    0x7ffa668cf1c8
                                                                    0x7ffa668cf1d2
                                                                    0x7ffa668cf1f1
                                                                    0x7ffa668cf1f8
                                                                    0x7ffa668cf20f
                                                                    0x7ffa668cf211
                                                                    0x7ffa668cf21f
                                                                    0x7ffa668cf221
                                                                    0x7ffa668cf226
                                                                    0x7ffa668cf22c
                                                                    0x7ffa668cf239
                                                                    0x7ffa668cf242
                                                                    0x7ffa668cf24c
                                                                    0x7ffa668cf251
                                                                    0x7ffa668cf25a
                                                                    0x7ffa668cf263
                                                                    0x7ffa668cf268
                                                                    0x7ffa668cf271
                                                                    0x7ffa668cf27f
                                                                    0x7ffa668cf281
                                                                    0x7ffa668cf289
                                                                    0x7ffa668cf28b
                                                                    0x7ffa668cf298
                                                                    0x7ffa668cf2a4
                                                                    0x7ffa668cf2b0
                                                                    0x7ffa668cf2b5
                                                                    0x7ffa668cf2d3
                                                                    0x7ffa668cf2d5
                                                                    0x7ffa668cf2da
                                                                    0x7ffa668cf2e0
                                                                    0x7ffa668cf2ed
                                                                    0x7ffa668cf2f6
                                                                    0x7ffa668cf2f8
                                                                    0x7ffa668cf305
                                                                    0x7ffa668cf30e
                                                                    0x7ffa668cf321

                                                                    APIs
                                                                    Strings
                                                                    • _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2, xrefs: 00007FFA668CF0A4
                                                                    • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c, xrefs: 00007FFA668CF0B9
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWide
                                                                    • String ID: _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c
                                                                    • API String ID: 3162172745-1617866167
                                                                    • Opcode ID: c1274c363911339d648a95bedd1909bdcc319eff7e23c8a9712c300a8ba53b59
                                                                    • Instruction ID: 973791f0be8a8b531bf9f3f5c011422fa5780fb0379b9bd37d4a24b7ba41314a
                                                                    • Opcode Fuzzy Hash: c1274c363911339d648a95bedd1909bdcc319eff7e23c8a9712c300a8ba53b59
                                                                    • Instruction Fuzzy Hash: C991F872A18682C6E660DF25E0507AAB7A0FFD6B44F40A135E68D8B7A5DF3CE444CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invoke_watson_if_oneof_swprintf_p
                                                                    • String ID: $ Data: <%s> %s$%.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                    • API String ID: 792801276-1329727594
                                                                    • Opcode ID: 607a4edc1d8635394f44f6361f5afd02e99ede9dffc913f916da5ff8546dd257
                                                                    • Instruction ID: 5238d195b18a9d0826079a1bd9da3b38c5a9fe2f6f7a2f25989dea860f8db4c1
                                                                    • Opcode Fuzzy Hash: 607a4edc1d8635394f44f6361f5afd02e99ede9dffc913f916da5ff8546dd257
                                                                    • Instruction Fuzzy Hash: CA610AB2A0D6C1C6EB349B21E4507AAB7A0FB86740F509136D68D4BB99DF3CE444CF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: __doserrno$_invalid_parameter
                                                                    • String ID: (_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_get_osfhandle$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\osfinfo.c
                                                                    • API String ID: 747159061-3177431134
                                                                    • Opcode ID: 733470a45f5ff35a9cc2dbc2e65958217baa720b2ccc02f46ae502d5c05be40f
                                                                    • Instruction ID: 71021e7cd549126de047376dac98bb3d43c8a4cb438cb2ecbb617f7b2e923bd8
                                                                    • Opcode Fuzzy Hash: 733470a45f5ff35a9cc2dbc2e65958217baa720b2ccc02f46ae502d5c05be40f
                                                                    • Instruction Fuzzy Hash: 5C5158B2A18686DAEB109F24E480369B3A1FB96764F40B335E66D4A7D4DF7CF5048F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Heap$AllocH_enabledSize_invalid_parameter_is_
                                                                    • String ID: _expand_base$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\expand.c$pBlock != NULL
                                                                    • API String ID: 1608253119-1427866139
                                                                    • Opcode ID: 6d96cea77955d8bb906b6453695997b0a193914bba0a0a822ab5dc7dadfec49f
                                                                    • Instruction ID: d0b630b4241b016ec3bce460c5e2be12c212073ed78744c7f328596db15ed08f
                                                                    • Opcode Fuzzy Hash: 6d96cea77955d8bb906b6453695997b0a193914bba0a0a822ab5dc7dadfec49f
                                                                    • Instruction Fuzzy Hash: 0D413BB191CB46C6E7609B20F49436A77A0FB86780F50A635E68D4AB98DF3DF844CF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: ("Buffer too small", 0)$_vsnwprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c$format != NULL$string != NULL && sizeInWords > 0
                                                                    • API String ID: 2123368286-2958264153
                                                                    • Opcode ID: 54e27a84bf50c775cab06d8b5edff0f5a952963ad436725320079f8e266d75c3
                                                                    • Instruction ID: 29fb46bceda3434a76464856c7a9791a658d3ef2e11432c9d8c182058efe7d21
                                                                    • Opcode Fuzzy Hash: 54e27a84bf50c775cab06d8b5edff0f5a952963ad436725320079f8e266d75c3
                                                                    • Instruction Fuzzy Hash: 13E10B72958A86D6E6708F34E48036A77A0FB86764F10A235E6AD4BBD5DF3CF4448F01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: get_int64_arg
                                                                    • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 1967237116-569934968
                                                                    • Opcode ID: cc230896d9a9b78453caf74913fa4f6c5025a346ba52c0faae240e43dd1109e8
                                                                    • Instruction ID: 2e8389aee964d4c7a3992d0ce5f0b680f8c8ac5b4be9ecc3d2c3ab2a489c7fda
                                                                    • Opcode Fuzzy Hash: cc230896d9a9b78453caf74913fa4f6c5025a346ba52c0faae240e43dd1109e8
                                                                    • Instruction Fuzzy Hash: 1BD1F57250CAC6CAE7718F65E4903AAB7A4F786740F00A125E68D8AB99DF7CE540CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00007FFA7FFA668CBFDE(char _a696, char _a976) {
                                                                    
                                                                    				_a976 = _a696;
                                                                    				_a976 = _a976 - 0x41;
                                                                    				if (_a976 - 0x37 > 0) goto 0x668cca31;
                                                                    				goto __rax;
                                                                    			}



                                                                    0x7ffa668cbfe6
                                                                    0x7ffa668cbff7
                                                                    0x7ffa668cc006
                                                                    0x7ffa668cc02d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: wctomb_s
                                                                    • String ID: $("Incorrect format specifier", 0)$7$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2215178078-1895985292
                                                                    • Opcode ID: 328cc2888182d49a31844c3056f2ccb27a85ea43ad5a4f85c1908e4795749c83
                                                                    • Instruction ID: 72a1554c54c8b28545388876773d98d206e96ee2e191567e356319d421cbf031
                                                                    • Opcode Fuzzy Hash: 328cc2888182d49a31844c3056f2ccb27a85ea43ad5a4f85c1908e4795749c83
                                                                    • Instruction Fuzzy Hash: 1EB1187350CAC2CAE771CF64E4853AAB7A4F786744F409126E68C8AB99DB7CE540CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: ("Buffer too small", 0)$_vsprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL$string != NULL && sizeInBytes > 0
                                                                    • API String ID: 2123368286-348877268
                                                                    • Opcode ID: b6bbebb1f4d85d28a6809bfbee2de0be140824b02a8ca1d2541b9b7cfc6d5eb8
                                                                    • Instruction ID: b31aa27330742fd4132a90f4ec6ad4e0ea369e36869101a35f8aa6090fd35ee3
                                                                    • Opcode Fuzzy Hash: b6bbebb1f4d85d28a6809bfbee2de0be140824b02a8ca1d2541b9b7cfc6d5eb8
                                                                    • Instruction Fuzzy Hash: 19911772918A46CAE7608F34E45436AB7A0FB86354F50A235E69D4BBE8DF7CF4448F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$(ch != _T('\0'))$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2192614184-4087627024
                                                                    • Opcode ID: 957d201a7f975e21043e4e8cb8b7cb2b2c46c9e35bbf440868bf758d6fc38531
                                                                    • Instruction ID: 24e444b672db7696868737b3660eb92f7ebb2c17142b3311a3ce574b36414f7f
                                                                    • Opcode Fuzzy Hash: 957d201a7f975e21043e4e8cb8b7cb2b2c46c9e35bbf440868bf758d6fc38531
                                                                    • Instruction Fuzzy Hash: 6C71FB6290CAC6C6E7B19B31E4943AE77A4EB86344F40A135D68D8AB99DF3CF541CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: dst != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\memcpy_s.c$memcpy_s$sizeInBytes >= count$src != NULL
                                                                    • API String ID: 2123368286-3692278645
                                                                    • Opcode ID: 401d9823d412221fb6395ed79c47aff3affb5440d9467cb4f29d8a138cee4ba4
                                                                    • Instruction ID: a945499a928a32ea0d39b2d780b30184fbd7690504952515062a7971d2fad963
                                                                    • Opcode Fuzzy Hash: 401d9823d412221fb6395ed79c47aff3affb5440d9467cb4f29d8a138cee4ba4
                                                                    • Instruction Fuzzy Hash: 11512A7291C686C6E7208F35E48436AB7A1FB86344F60A036E68D4A798CF7DF584CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _free_base_malloc_base
                                                                    • String ID:
                                                                    • API String ID: 3824334587-0
                                                                    • Opcode ID: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                    • Instruction ID: 3f2488e11781dfc6cd26ffa71cb0b578be6b9aed6ce4a050068631ade84c8997
                                                                    • Opcode Fuzzy Hash: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                    • Instruction Fuzzy Hash: 513102A190C646C6EA609B71E49433EB7A1FB867A4F10A135E69D4A795CF7CF4808F10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: Bad memory block found at 0x%p.$Bad memory block found at 0x%p.Memory allocated at %hs(%d).$_CrtMemCheckpoint$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$state != NULL
                                                                    • API String ID: 2123368286-817335350
                                                                    • Opcode ID: 79c801832210f02bb2549a70f13a14fc678dbb47873921c6f453ebac8324fa6a
                                                                    • Instruction ID: 53dab0cea729e91fb20af46d55486329b32b6fae8738332ffbf6821ecc54daea
                                                                    • Opcode Fuzzy Hash: 79c801832210f02bb2549a70f13a14fc678dbb47873921c6f453ebac8324fa6a
                                                                    • Instruction Fuzzy Hash: FE61F276A18B45C6EB24CB29E49132977A0FB86794F209135EB8D47BA4CF3DE455CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00007FFA7FFA668BCFF0(intOrPtr _a8) {
                                                                    				intOrPtr _v24;
                                                                    				long long _v48;
                                                                    				long long _v64;
                                                                    				intOrPtr _t21;
                                                                    
                                                                    				_a8 = _t21;
                                                                    				_v48 = 0;
                                                                    				_v64 = 0;
                                                                    				_v24 = _a8;
                                                                    				_v24 = _v24 - 2;
                                                                    				if (_v24 - 0x14 > 0) goto 0x668bd13e;
                                                                    				goto __rax;
                                                                    			}







                                                                    0x7ffa668bcff0
                                                                    0x7ffa668bcff8
                                                                    0x7ffa668bd000
                                                                    0x7ffa668bd010
                                                                    0x7ffa668bd01b
                                                                    0x7ffa668bd024
                                                                    0x7ffa668bd048

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: ("Invalid signal or error", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\winsig.c$raise
                                                                    • API String ID: 2123368286-2245755083
                                                                    • Opcode ID: ea92073534654960e4773f731c7ed7de4444a26fa1832afe31598046f11c2526
                                                                    • Instruction ID: c1ba42b678cdfc411a1cf8f76c42a6a0a04897abfb7604d7d55be4ed2445bcda
                                                                    • Opcode Fuzzy Hash: ea92073534654960e4773f731c7ed7de4444a26fa1832afe31598046f11c2526
                                                                    • Instruction Fuzzy Hash: F5710C7291C782DAE7608B24E45436AB7A0FB8A755F10A139E68E4BB94DF3CF444CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: HeapPointerValid
                                                                    • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$L7$LX
                                                                    • API String ID: 299318057-1988567080
                                                                    • Opcode ID: daa921bd4a8f87b13c34e3fb9a704e2154bbea7e848b38387929040681ee6967
                                                                    • Instruction ID: 8df6cb445ea3d78ddd98082793b2045d1dc5f7adc5d2a934d8ba194afc81cb04
                                                                    • Opcode Fuzzy Hash: daa921bd4a8f87b13c34e3fb9a704e2154bbea7e848b38387929040681ee6967
                                                                    • Instruction Fuzzy Hash: 2A316171A18B42C6EBA48B25E49162967A1FB46780F50A435E64D8BBA4DF2CF540CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: EncodePointer$_realloc_dbg
                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\onexit.c$}
                                                                    • API String ID: 429494535-1858280179
                                                                    • Opcode ID: c2a3dc5e3c5b3ef6ce05fce9891920db6be9e05d2791cfb21aba20a8a533fa4f
                                                                    • Instruction ID: 521c78c3a55731d07f391266588d4cea38365eeccf42995f5e57e87ab3179a52
                                                                    • Opcode Fuzzy Hash: c2a3dc5e3c5b3ef6ce05fce9891920db6be9e05d2791cfb21aba20a8a533fa4f
                                                                    • Instruction Fuzzy Hash: 4841E532619A85C6DA50CB55F49432AB7B0FBCA794F106035EACE47B69DF7DE0948B00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Pointer$Decode$_initterm$EncodeExitProcess__crt
                                                                    • String ID:
                                                                    • API String ID: 3799933513-0
                                                                    • Opcode ID: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                    • Instruction ID: 4c4ad54e5dbef9c13f7f0e46e75a10bc33cc33ff3d2ea6803e98f520807be811
                                                                    • Opcode Fuzzy Hash: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                    • Instruction Fuzzy Hash: 27511B7291DB82C1E7609B24E45432AB7E4FB8A784F50A135E68E4A7A9DF3CF444CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: get_int64_arg
                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 1967237116-734865713
                                                                    • Opcode ID: 3c24d1ab21f2eaa164015dd35ad3ad4baa8f1e206880d9711f96d4d726ca0df5
                                                                    • Instruction ID: 3d11ed2b3b57b14bb0e8bffb6728650504a54f2008fde1bd3e1afc8b2038149a
                                                                    • Opcode Fuzzy Hash: 3c24d1ab21f2eaa164015dd35ad3ad4baa8f1e206880d9711f96d4d726ca0df5
                                                                    • Instruction Fuzzy Hash: F9D1D67290CAC2CAE7708F25E4457AAB7A0FB86355F005136E69D8AB99DF7CE440CF04
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00007FFA7FFA668CDF8D(signed short _a1208, signed int _a1412) {
                                                                    
                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                    				_a1412 = _a1412 - 0x41;
                                                                    				if (_a1412 - 0x37 > 0) goto 0x668cea2a;
                                                                    				goto __rax;
                                                                    			}



                                                                    0x7ffa668cdf95
                                                                    0x7ffa668cdfa6
                                                                    0x7ffa668cdfb5
                                                                    0x7ffa668cdfdc

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: ("Incorrect format specifier", 0)$7$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 0-1585035072
                                                                    • Opcode ID: 3ac2e27d66d95a25dfb2edd2f0848946df9d4bfe2e481795af5e1dbd4b0ec7bb
                                                                    • Instruction ID: e74d990a5b29cdc3f9ac53b554f9b61343fe517b30e361150299e62e48069913
                                                                    • Opcode Fuzzy Hash: 3ac2e27d66d95a25dfb2edd2f0848946df9d4bfe2e481795af5e1dbd4b0ec7bb
                                                                    • Instruction Fuzzy Hash: 81B1C77250CAC2CAE7709F65E4457ABB7A0EB85355F009136EA8D8AB99DB7CE440CF04
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (count == 0) || (string != NULL)$(format != NULL)$_vswprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c
                                                                    • API String ID: 2123368286-1876092940
                                                                    • Opcode ID: 5533e41279f98ba4d4f5350db4eab6cd9eaa803fb231b9fee7a87e58e20f6e26
                                                                    • Instruction ID: 7db232844c4e60cc53c065f7f75fd0a469161a6483f69345a514f6bd2c578641
                                                                    • Opcode Fuzzy Hash: 5533e41279f98ba4d4f5350db4eab6cd9eaa803fb231b9fee7a87e58e20f6e26
                                                                    • Instruction Fuzzy Hash: 3C912C72518B85DAE7A08F25E44476A7BA0F785794F50A135E79E8BBA8CF3CE444CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 84%
                                                                    			E00007FFA7FFA668CDDE0(signed int _a80, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544) {
                                                                    
                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                    				if (_a1408 == 0x49) goto 0x668cde66;
                                                                    				if (_a1408 == 0x68) goto 0x668cdf6f;
                                                                    				if (_a1408 == 0x6c) goto 0x668cde24;
                                                                    				if (_a1408 == 0x77) goto 0x668cdf7c;
                                                                    				goto 0x668cdf88;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x668cde56;
                                                                    				_a1544 =  &(_a1544[1]);
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cde61;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xf");
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x668cdeb8;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x668cdeb8;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x668cdefb;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x668cdefb;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x668cdf5d;
                                                                    				goto 0x668cdf6d;
                                                                    				_a1216 = 0;
                                                                    				goto E00007FFA7FFA668CDC41;
                                                                    				goto 0x668cdf88;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                    				_a1412 = _a1412 - 0x41;
                                                                    				if (_a1412 - 0x37 > 0) goto 0x668cea2a;
                                                                    				goto __rax;
                                                                    			}



                                                                    0x7ffa668cdde8
                                                                    0x7ffa668cddf7
                                                                    0x7ffa668cde01
                                                                    0x7ffa668cde0f
                                                                    0x7ffa668cde19
                                                                    0x7ffa668cde1f
                                                                    0x7ffa668cde32
                                                                    0x7ffa668cde40
                                                                    0x7ffa668cde4c
                                                                    0x7ffa668cde54
                                                                    0x7ffa668cde5d
                                                                    0x7ffa668cde61
                                                                    0x7ffa668cde6a
                                                                    0x7ffa668cde80
                                                                    0x7ffa668cde91
                                                                    0x7ffa668cde9f
                                                                    0x7ffa668cdeab
                                                                    0x7ffa668cdeb3
                                                                    0x7ffa668cdec6
                                                                    0x7ffa668cded7
                                                                    0x7ffa668cdee5
                                                                    0x7ffa668cdef1
                                                                    0x7ffa668cdef9
                                                                    0x7ffa668cdf09
                                                                    0x7ffa668cdf19
                                                                    0x7ffa668cdf29
                                                                    0x7ffa668cdf39
                                                                    0x7ffa668cdf49
                                                                    0x7ffa668cdf59
                                                                    0x7ffa668cdf5b
                                                                    0x7ffa668cdf5d
                                                                    0x7ffa668cdf68
                                                                    0x7ffa668cdf6d
                                                                    0x7ffa668cdf76
                                                                    0x7ffa668cdf7a
                                                                    0x7ffa668cdf80
                                                                    0x7ffa668cdf95
                                                                    0x7ffa668cdfa6
                                                                    0x7ffa668cdfb5
                                                                    0x7ffa668cdfdc

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                    • API String ID: 530996419-4206863317
                                                                    • Opcode ID: 7c5d23002966610aaf37fd2e87aab718b594dfcb558d5e32631a425086473698
                                                                    • Instruction ID: 712059ec6903ca75ba20d90e1d5786ffb684e154dcb6917c4bf71863da689051
                                                                    • Opcode Fuzzy Hash: 7c5d23002966610aaf37fd2e87aab718b594dfcb558d5e32631a425086473698
                                                                    • Instruction Fuzzy Hash: 8A91086394C6C1CAE7B09F25E48027AB3A1FB82755F409036E68D8BB94DB6CE851DF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 84%
                                                                    			E00007FFA7FFA668CBE32(signed int _a80, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096) {
                                                                    
                                                                    				_a972 = _a696 & 0x000000ff;
                                                                    				if (_a972 == 0x49) goto 0x668cbeb7;
                                                                    				if (_a972 == 0x68) goto 0x668cbfc0;
                                                                    				if (_a972 == 0x6c) goto 0x668cbe76;
                                                                    				if (_a972 == 0x77) goto 0x668cbfcd;
                                                                    				goto 0x668cbfd9;
                                                                    				if ( *_a1096 != 0x6c) goto 0x668cbea7;
                                                                    				_a1096 = _a1096 + 1;
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cbeb2;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xf");
                                                                    				if ( *_a1096 != 0x36) goto 0x668cbf09;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x668cbf09;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 != 0x33) goto 0x668cbf4c;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x668cbf4c;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 == 0x64) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x69) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x6f) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x75) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x78) goto 0x668cbfac;
                                                                    				if ( *_a1096 != 0x58) goto 0x668cbfae;
                                                                    				goto 0x668cbfbe;
                                                                    				_a704 = 0;
                                                                    				goto E00007FFA7FFA668CBB66;
                                                                    				goto 0x668cbfd9;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a976 = _a696;
                                                                    				_a976 = _a976 - 0x41;
                                                                    				if (_a976 - 0x37 > 0) goto 0x668cca31;
                                                                    				goto __rax;
                                                                    			}



                                                                    0x7ffa668cbe3a
                                                                    0x7ffa668cbe49
                                                                    0x7ffa668cbe53
                                                                    0x7ffa668cbe61
                                                                    0x7ffa668cbe6b
                                                                    0x7ffa668cbe71
                                                                    0x7ffa668cbe84
                                                                    0x7ffa668cbe91
                                                                    0x7ffa668cbe9d
                                                                    0x7ffa668cbea5
                                                                    0x7ffa668cbeae
                                                                    0x7ffa668cbeb2
                                                                    0x7ffa668cbebb
                                                                    0x7ffa668cbed1
                                                                    0x7ffa668cbee2
                                                                    0x7ffa668cbef0
                                                                    0x7ffa668cbefc
                                                                    0x7ffa668cbf04
                                                                    0x7ffa668cbf17
                                                                    0x7ffa668cbf28
                                                                    0x7ffa668cbf36
                                                                    0x7ffa668cbf42
                                                                    0x7ffa668cbf4a
                                                                    0x7ffa668cbf5a
                                                                    0x7ffa668cbf6a
                                                                    0x7ffa668cbf7a
                                                                    0x7ffa668cbf8a
                                                                    0x7ffa668cbf9a
                                                                    0x7ffa668cbfaa
                                                                    0x7ffa668cbfac
                                                                    0x7ffa668cbfae
                                                                    0x7ffa668cbfb9
                                                                    0x7ffa668cbfbe
                                                                    0x7ffa668cbfc7
                                                                    0x7ffa668cbfcb
                                                                    0x7ffa668cbfd1
                                                                    0x7ffa668cbfe6
                                                                    0x7ffa668cbff7
                                                                    0x7ffa668cc006
                                                                    0x7ffa668cc02d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                    • API String ID: 530996419-3826063230
                                                                    • Opcode ID: ca0a1c3a4d76a0406b352d4f9ca239403a79a6076d76e868b137271f3bc4e837
                                                                    • Instruction ID: 3fc8b5067170e0c7ffe3c7b7c6932ebd2563b1ac85265eed1599ee4d9b5a62c7
                                                                    • Opcode Fuzzy Hash: ca0a1c3a4d76a0406b352d4f9ca239403a79a6076d76e868b137271f3bc4e837
                                                                    • Instruction Fuzzy Hash: 10914E6391CAC2CAE7718F65E08037EB7A4E786711F40A036D68D8BB99CF6CE5418F14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 27%
                                                                    			E00007FFA7FFA668CDCA8(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                    				void* _t171;
                                                                    				char* _t191;
                                                                    				char* _t192;
                                                                    
                                                                    				_a1404 = _a1208 & 0x0000ffff;
                                                                    				if (_a1404 == 0x20) goto 0x668cdd05;
                                                                    				if (_a1404 == 0x23) goto 0x668cdd12;
                                                                    				if (_a1404 == 0x2b) goto 0x668cdcf8;
                                                                    				if (_a1404 == 0x2d) goto 0x668cdceb;
                                                                    				if (_a1404 == 0x30) goto 0x668cdd20;
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000001;
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000002;
                                                                    				goto 0x668cdd2b;
                                                                    				asm("bts eax, 0x7");
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000008;
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cdd6c;
                                                                    				_t191 =  &_a1560;
                                                                    				_a88 = E00007FFA7FFA668C1E40(_t191);
                                                                    				if (_a88 >= 0) goto 0x668cdd6a;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				_a88 =  ~_a88;
                                                                    				goto 0x668cdd83;
                                                                    				_a88 = _t171 + _t191 - 0x30;
                                                                    				_a116 = 0;
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cddc4;
                                                                    				_t192 =  &_a1560;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t192);
                                                                    				if (_a116 >= 0) goto 0x668cddc2;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cdddb;
                                                                    				_a116 = _t171 + _t192 - 0x30;
                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                    				if (_a1408 == 0x49) goto 0x668cde66;
                                                                    				if (_a1408 == 0x68) goto 0x668cdf6f;
                                                                    				if (_a1408 == 0x6c) goto 0x668cde24;
                                                                    				if (_a1408 == 0x77) goto 0x668cdf7c;
                                                                    				goto 0x668cdf88;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x668cde56;
                                                                    				_a1544 =  &(_a1544[1]);
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cde61;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xf");
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x668cdeb8;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x668cdeb8;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x668cdefb;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x668cdefb;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x668cdf5d;
                                                                    				goto 0x668cdf6d;
                                                                    				_a1216 = 0;
                                                                    				goto E00007FFA7FFA668CDC41;
                                                                    				goto 0x668cdf88;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                    				_a1412 = _a1412 - 0x41;
                                                                    				if (_a1412 - 0x37 > 0) goto 0x668cea2a;
                                                                    				goto __rax;
                                                                    			}






                                                                    0x7ffa668cdcb0
                                                                    0x7ffa668cdcbf
                                                                    0x7ffa668cdcc9
                                                                    0x7ffa668cdcd3
                                                                    0x7ffa668cdcdd
                                                                    0x7ffa668cdce7
                                                                    0x7ffa668cdce9
                                                                    0x7ffa668cdcf2
                                                                    0x7ffa668cdcf6
                                                                    0x7ffa668cdcff
                                                                    0x7ffa668cdd03
                                                                    0x7ffa668cdd0c
                                                                    0x7ffa668cdd10
                                                                    0x7ffa668cdd16
                                                                    0x7ffa668cdd1e
                                                                    0x7ffa668cdd27
                                                                    0x7ffa668cdd3b
                                                                    0x7ffa668cdd3d
                                                                    0x7ffa668cdd4a
                                                                    0x7ffa668cdd53
                                                                    0x7ffa668cdd5c
                                                                    0x7ffa668cdd66
                                                                    0x7ffa668cdd6a
                                                                    0x7ffa668cdd7f
                                                                    0x7ffa668cdd88
                                                                    0x7ffa668cdda0
                                                                    0x7ffa668cdda2
                                                                    0x7ffa668cddaf
                                                                    0x7ffa668cddb8
                                                                    0x7ffa668cddba
                                                                    0x7ffa668cddc2
                                                                    0x7ffa668cddd7
                                                                    0x7ffa668cdde8
                                                                    0x7ffa668cddf7
                                                                    0x7ffa668cde01
                                                                    0x7ffa668cde0f
                                                                    0x7ffa668cde19
                                                                    0x7ffa668cde1f
                                                                    0x7ffa668cde32
                                                                    0x7ffa668cde40
                                                                    0x7ffa668cde4c
                                                                    0x7ffa668cde54
                                                                    0x7ffa668cde5d
                                                                    0x7ffa668cde61
                                                                    0x7ffa668cde6a
                                                                    0x7ffa668cde80
                                                                    0x7ffa668cde91
                                                                    0x7ffa668cde9f
                                                                    0x7ffa668cdeab
                                                                    0x7ffa668cdeb3
                                                                    0x7ffa668cdec6
                                                                    0x7ffa668cded7
                                                                    0x7ffa668cdee5
                                                                    0x7ffa668cdef1
                                                                    0x7ffa668cdef9
                                                                    0x7ffa668cdf09
                                                                    0x7ffa668cdf19
                                                                    0x7ffa668cdf29
                                                                    0x7ffa668cdf39
                                                                    0x7ffa668cdf49
                                                                    0x7ffa668cdf59
                                                                    0x7ffa668cdf5b
                                                                    0x7ffa668cdf5d
                                                                    0x7ffa668cdf68
                                                                    0x7ffa668cdf6d
                                                                    0x7ffa668cdf76
                                                                    0x7ffa668cdf7a
                                                                    0x7ffa668cdf80
                                                                    0x7ffa668cdf95
                                                                    0x7ffa668cdfa6
                                                                    0x7ffa668cdfb5
                                                                    0x7ffa668cdfdc

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$0$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 530996419-1247675978
                                                                    • Opcode ID: f21bac4cf66fd83060826b10cda673f64da0b58cdc9b26c9e440e84a16dbb144
                                                                    • Instruction ID: ad4313a80e922336ce92a9b9154a759b3a3bc0443eb133092abe73f65f2ee5e5
                                                                    • Opcode Fuzzy Hash: f21bac4cf66fd83060826b10cda673f64da0b58cdc9b26c9e440e84a16dbb144
                                                                    • Instruction Fuzzy Hash: 8F51EDB290C6C2CAE7749F24E4457BAB7A0FB86345F40A135D68D8AA98DB7CF441DF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 27%
                                                                    			E00007FFA7FFA668CBCFA(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                    				void* _t171;
                                                                    				char* _t191;
                                                                    				char* _t192;
                                                                    
                                                                    				_a968 = _a696 & 0x000000ff;
                                                                    				if (_a968 == 0x20) goto 0x668cbd57;
                                                                    				if (_a968 == 0x23) goto 0x668cbd64;
                                                                    				if (_a968 == 0x2b) goto 0x668cbd4a;
                                                                    				if (_a968 == 0x2d) goto 0x668cbd3d;
                                                                    				if (_a968 == 0x30) goto 0x668cbd72;
                                                                    				goto 0x668cbd7d;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				goto 0x668cbd7d;
                                                                    				_a80 = _a80 | 0x00000001;
                                                                    				goto 0x668cbd7d;
                                                                    				_a80 = _a80 | 0x00000002;
                                                                    				goto 0x668cbd7d;
                                                                    				asm("bts eax, 0x7");
                                                                    				goto 0x668cbd7d;
                                                                    				_a80 = _a80 | 0x00000008;
                                                                    				if (_a696 != 0x2a) goto 0x668cbdbe;
                                                                    				_t191 =  &_a1112;
                                                                    				_a88 = E00007FFA7FFA668C1E40(_t191);
                                                                    				if (_a88 >= 0) goto 0x668cbdbc;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				_a88 =  ~_a88;
                                                                    				goto 0x668cbdd5;
                                                                    				_a88 = _t171 + _t191 - 0x30;
                                                                    				_a116 = 0;
                                                                    				if (_a696 != 0x2a) goto 0x668cbe16;
                                                                    				_t192 =  &_a1112;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t192);
                                                                    				if (_a116 >= 0) goto 0x668cbe14;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cbe2d;
                                                                    				_a116 = _t171 + _t192 - 0x30;
                                                                    				_a972 = _a696 & 0x000000ff;
                                                                    				if (_a972 == 0x49) goto 0x668cbeb7;
                                                                    				if (_a972 == 0x68) goto 0x668cbfc0;
                                                                    				if (_a972 == 0x6c) goto 0x668cbe76;
                                                                    				if (_a972 == 0x77) goto 0x668cbfcd;
                                                                    				goto 0x668cbfd9;
                                                                    				if ( *_a1096 != 0x6c) goto 0x668cbea7;
                                                                    				_a1096 = _a1096 + 1;
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cbeb2;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xf");
                                                                    				if ( *_a1096 != 0x36) goto 0x668cbf09;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x668cbf09;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 != 0x33) goto 0x668cbf4c;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x668cbf4c;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 == 0x64) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x69) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x6f) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x75) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x78) goto 0x668cbfac;
                                                                    				if ( *_a1096 != 0x58) goto 0x668cbfae;
                                                                    				goto 0x668cbfbe;
                                                                    				_a704 = 0;
                                                                    				goto E00007FFA7FFA668CBB66;
                                                                    				goto 0x668cbfd9;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a976 = _a696;
                                                                    				_a976 = _a976 - 0x41;
                                                                    				if (_a976 - 0x37 > 0) goto 0x668cca31;
                                                                    				goto __rax;
                                                                    			}






                                                                    0x7ffa668cbd02
                                                                    0x7ffa668cbd11
                                                                    0x7ffa668cbd1b
                                                                    0x7ffa668cbd25
                                                                    0x7ffa668cbd2f
                                                                    0x7ffa668cbd39
                                                                    0x7ffa668cbd3b
                                                                    0x7ffa668cbd44
                                                                    0x7ffa668cbd48
                                                                    0x7ffa668cbd51
                                                                    0x7ffa668cbd55
                                                                    0x7ffa668cbd5e
                                                                    0x7ffa668cbd62
                                                                    0x7ffa668cbd68
                                                                    0x7ffa668cbd70
                                                                    0x7ffa668cbd79
                                                                    0x7ffa668cbd8d
                                                                    0x7ffa668cbd8f
                                                                    0x7ffa668cbd9c
                                                                    0x7ffa668cbda5
                                                                    0x7ffa668cbdae
                                                                    0x7ffa668cbdb8
                                                                    0x7ffa668cbdbc
                                                                    0x7ffa668cbdd1
                                                                    0x7ffa668cbdda
                                                                    0x7ffa668cbdf2
                                                                    0x7ffa668cbdf4
                                                                    0x7ffa668cbe01
                                                                    0x7ffa668cbe0a
                                                                    0x7ffa668cbe0c
                                                                    0x7ffa668cbe14
                                                                    0x7ffa668cbe29
                                                                    0x7ffa668cbe3a
                                                                    0x7ffa668cbe49
                                                                    0x7ffa668cbe53
                                                                    0x7ffa668cbe61
                                                                    0x7ffa668cbe6b
                                                                    0x7ffa668cbe71
                                                                    0x7ffa668cbe84
                                                                    0x7ffa668cbe91
                                                                    0x7ffa668cbe9d
                                                                    0x7ffa668cbea5
                                                                    0x7ffa668cbeae
                                                                    0x7ffa668cbeb2
                                                                    0x7ffa668cbebb
                                                                    0x7ffa668cbed1
                                                                    0x7ffa668cbee2
                                                                    0x7ffa668cbef0
                                                                    0x7ffa668cbefc
                                                                    0x7ffa668cbf04
                                                                    0x7ffa668cbf17
                                                                    0x7ffa668cbf28
                                                                    0x7ffa668cbf36
                                                                    0x7ffa668cbf42
                                                                    0x7ffa668cbf4a
                                                                    0x7ffa668cbf5a
                                                                    0x7ffa668cbf6a
                                                                    0x7ffa668cbf7a
                                                                    0x7ffa668cbf8a
                                                                    0x7ffa668cbf9a
                                                                    0x7ffa668cbfaa
                                                                    0x7ffa668cbfac
                                                                    0x7ffa668cbfae
                                                                    0x7ffa668cbfb9
                                                                    0x7ffa668cbfbe
                                                                    0x7ffa668cbfc7
                                                                    0x7ffa668cbfcb
                                                                    0x7ffa668cbfd1
                                                                    0x7ffa668cbfe6
                                                                    0x7ffa668cbff7
                                                                    0x7ffa668cc006
                                                                    0x7ffa668cc02d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$0$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 530996419-4087627031
                                                                    • Opcode ID: 1de43203eafd45e9ce0d0d64285ee361cc766a04d488c37d7d0694f7340f7322
                                                                    • Instruction ID: 6098249014c21d077eacb33e0c9efe851cab8f661b0be57621703705a30ebe16
                                                                    • Opcode Fuzzy Hash: 1de43203eafd45e9ce0d0d64285ee361cc766a04d488c37d7d0694f7340f7322
                                                                    • Instruction Fuzzy Hash: 045131A290CAC2CAE7B18F74E0547BEB794EB86344F446135D2CD9AA99DB6CF5408F10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 26%
                                                                    			E00007FFA7FFA668CBD82(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                    				void* _t139;
                                                                    				char* _t159;
                                                                    				char* _t160;
                                                                    
                                                                    				if (_a696 != 0x2a) goto 0x668cbdbe;
                                                                    				_t159 =  &_a1112;
                                                                    				_a88 = E00007FFA7FFA668C1E40(_t159);
                                                                    				if (_a88 >= 0) goto 0x668cbdbc;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				_a88 =  ~_a88;
                                                                    				goto 0x668cbdd5;
                                                                    				_a88 = _t139 + _t159 - 0x30;
                                                                    				_a116 = 0;
                                                                    				if (_a696 != 0x2a) goto 0x668cbe16;
                                                                    				_t160 =  &_a1112;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t160);
                                                                    				if (_a116 >= 0) goto 0x668cbe14;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cbe2d;
                                                                    				_a116 = _t139 + _t160 - 0x30;
                                                                    				_a972 = _a696 & 0x000000ff;
                                                                    				if (_a972 == 0x49) goto 0x668cbeb7;
                                                                    				if (_a972 == 0x68) goto 0x668cbfc0;
                                                                    				if (_a972 == 0x6c) goto 0x668cbe76;
                                                                    				if (_a972 == 0x77) goto 0x668cbfcd;
                                                                    				goto 0x668cbfd9;
                                                                    				if ( *_a1096 != 0x6c) goto 0x668cbea7;
                                                                    				_a1096 = _a1096 + 1;
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cbeb2;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xf");
                                                                    				if ( *_a1096 != 0x36) goto 0x668cbf09;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x668cbf09;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 != 0x33) goto 0x668cbf4c;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x668cbf4c;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 == 0x64) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x69) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x6f) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x75) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x78) goto 0x668cbfac;
                                                                    				if ( *_a1096 != 0x58) goto 0x668cbfae;
                                                                    				goto 0x668cbfbe;
                                                                    				_a704 = 0;
                                                                    				goto E00007FFA7FFA668CBB66;
                                                                    				goto 0x668cbfd9;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a976 = _a696;
                                                                    				_a976 = _a976 - 0x41;
                                                                    				if (_a976 - 0x37 > 0) goto 0x668cca31;
                                                                    				goto __rax;
                                                                    			}






                                                                    0x7ffa668cbd8d
                                                                    0x7ffa668cbd8f
                                                                    0x7ffa668cbd9c
                                                                    0x7ffa668cbda5
                                                                    0x7ffa668cbdae
                                                                    0x7ffa668cbdb8
                                                                    0x7ffa668cbdbc
                                                                    0x7ffa668cbdd1
                                                                    0x7ffa668cbdda
                                                                    0x7ffa668cbdf2
                                                                    0x7ffa668cbdf4
                                                                    0x7ffa668cbe01
                                                                    0x7ffa668cbe0a
                                                                    0x7ffa668cbe0c
                                                                    0x7ffa668cbe14
                                                                    0x7ffa668cbe29
                                                                    0x7ffa668cbe3a
                                                                    0x7ffa668cbe49
                                                                    0x7ffa668cbe53
                                                                    0x7ffa668cbe61
                                                                    0x7ffa668cbe6b
                                                                    0x7ffa668cbe71
                                                                    0x7ffa668cbe84
                                                                    0x7ffa668cbe91
                                                                    0x7ffa668cbe9d
                                                                    0x7ffa668cbea5
                                                                    0x7ffa668cbeae
                                                                    0x7ffa668cbeb2
                                                                    0x7ffa668cbebb
                                                                    0x7ffa668cbed1
                                                                    0x7ffa668cbee2
                                                                    0x7ffa668cbef0
                                                                    0x7ffa668cbefc
                                                                    0x7ffa668cbf04
                                                                    0x7ffa668cbf17
                                                                    0x7ffa668cbf28
                                                                    0x7ffa668cbf36
                                                                    0x7ffa668cbf42
                                                                    0x7ffa668cbf4a
                                                                    0x7ffa668cbf5a
                                                                    0x7ffa668cbf6a
                                                                    0x7ffa668cbf7a
                                                                    0x7ffa668cbf8a
                                                                    0x7ffa668cbf9a
                                                                    0x7ffa668cbfaa
                                                                    0x7ffa668cbfac
                                                                    0x7ffa668cbfae
                                                                    0x7ffa668cbfb9
                                                                    0x7ffa668cbfbe
                                                                    0x7ffa668cbfc7
                                                                    0x7ffa668cbfcb
                                                                    0x7ffa668cbfd1
                                                                    0x7ffa668cbfe6
                                                                    0x7ffa668cbff7
                                                                    0x7ffa668cc006
                                                                    0x7ffa668cc02d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2576288505-192189897
                                                                    • Opcode ID: 642eb86adef82c061240f963ecada7643a5a14508ef6930c6b5b5b901d4a1b0a
                                                                    • Instruction ID: 64a3cc295c108664e856fa018bd6adf516814cd94c8180d279d8dfd7a5e111af
                                                                    • Opcode Fuzzy Hash: 642eb86adef82c061240f963ecada7643a5a14508ef6930c6b5b5b901d4a1b0a
                                                                    • Instruction Fuzzy Hash: 14511C6290CAC2CAE770DF30E4947BEB7A4E786344F406135D28D8AA99DF2CE541CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 26%
                                                                    			E00007FFA7FFA668CDD30(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                    				void* _t139;
                                                                    				char* _t159;
                                                                    				char* _t160;
                                                                    
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cdd6c;
                                                                    				_t159 =  &_a1560;
                                                                    				_a88 = E00007FFA7FFA668C1E40(_t159);
                                                                    				if (_a88 >= 0) goto 0x668cdd6a;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				_a88 =  ~_a88;
                                                                    				goto 0x668cdd83;
                                                                    				_a88 = _t139 + _t159 - 0x30;
                                                                    				_a116 = 0;
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cddc4;
                                                                    				_t160 =  &_a1560;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t160);
                                                                    				if (_a116 >= 0) goto 0x668cddc2;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cdddb;
                                                                    				_a116 = _t139 + _t160 - 0x30;
                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                    				if (_a1408 == 0x49) goto 0x668cde66;
                                                                    				if (_a1408 == 0x68) goto 0x668cdf6f;
                                                                    				if (_a1408 == 0x6c) goto 0x668cde24;
                                                                    				if (_a1408 == 0x77) goto 0x668cdf7c;
                                                                    				goto 0x668cdf88;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x668cde56;
                                                                    				_a1544 =  &(_a1544[1]);
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cde61;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xf");
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x668cdeb8;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x668cdeb8;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x668cdefb;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x668cdefb;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x668cdf5d;
                                                                    				goto 0x668cdf6d;
                                                                    				_a1216 = 0;
                                                                    				goto E00007FFA7FFA668CDC41;
                                                                    				goto 0x668cdf88;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                    				_a1412 = _a1412 - 0x41;
                                                                    				if (_a1412 - 0x37 > 0) goto 0x668cea2a;
                                                                    				goto __rax;
                                                                    			}






                                                                    0x7ffa668cdd3b
                                                                    0x7ffa668cdd3d
                                                                    0x7ffa668cdd4a
                                                                    0x7ffa668cdd53
                                                                    0x7ffa668cdd5c
                                                                    0x7ffa668cdd66
                                                                    0x7ffa668cdd6a
                                                                    0x7ffa668cdd7f
                                                                    0x7ffa668cdd88
                                                                    0x7ffa668cdda0
                                                                    0x7ffa668cdda2
                                                                    0x7ffa668cddaf
                                                                    0x7ffa668cddb8
                                                                    0x7ffa668cddba
                                                                    0x7ffa668cddc2
                                                                    0x7ffa668cddd7
                                                                    0x7ffa668cdde8
                                                                    0x7ffa668cddf7
                                                                    0x7ffa668cde01
                                                                    0x7ffa668cde0f
                                                                    0x7ffa668cde19
                                                                    0x7ffa668cde1f
                                                                    0x7ffa668cde32
                                                                    0x7ffa668cde40
                                                                    0x7ffa668cde4c
                                                                    0x7ffa668cde54
                                                                    0x7ffa668cde5d
                                                                    0x7ffa668cde61
                                                                    0x7ffa668cde6a
                                                                    0x7ffa668cde80
                                                                    0x7ffa668cde91
                                                                    0x7ffa668cde9f
                                                                    0x7ffa668cdeab
                                                                    0x7ffa668cdeb3
                                                                    0x7ffa668cdec6
                                                                    0x7ffa668cded7
                                                                    0x7ffa668cdee5
                                                                    0x7ffa668cdef1
                                                                    0x7ffa668cdef9
                                                                    0x7ffa668cdf09
                                                                    0x7ffa668cdf19
                                                                    0x7ffa668cdf29
                                                                    0x7ffa668cdf39
                                                                    0x7ffa668cdf49
                                                                    0x7ffa668cdf59
                                                                    0x7ffa668cdf5b
                                                                    0x7ffa668cdf5d
                                                                    0x7ffa668cdf68
                                                                    0x7ffa668cdf6d
                                                                    0x7ffa668cdf76
                                                                    0x7ffa668cdf7a
                                                                    0x7ffa668cdf80
                                                                    0x7ffa668cdf95
                                                                    0x7ffa668cdfa6
                                                                    0x7ffa668cdfb5
                                                                    0x7ffa668cdfdc

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2576288505-734865713
                                                                    • Opcode ID: 84afe223306fb715127401468d722999f495e1b64e531eed53167a130bda57e2
                                                                    • Instruction ID: 96ce70066e2d1b5394e28b64e3b441ce7c94996071faf8b63e27f65633877920
                                                                    • Opcode Fuzzy Hash: 84afe223306fb715127401468d722999f495e1b64e531eed53167a130bda57e2
                                                                    • Instruction Fuzzy Hash: 1A51ECB290C6C2CAE7709F24E4857BAB7A0FB86345F409135E68D8BA95DB7CE441CF14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 24%
                                                                    			E00007FFA7FFA668CDD95(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                    				void* _t113;
                                                                    				char* _t133;
                                                                    
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cddc4;
                                                                    				_t133 =  &_a1560;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t133);
                                                                    				if (_a116 >= 0) goto 0x668cddc2;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cdddb;
                                                                    				_a116 = _t113 + _t133 - 0x30;
                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                    				if (_a1408 == 0x49) goto 0x668cde66;
                                                                    				if (_a1408 == 0x68) goto 0x668cdf6f;
                                                                    				if (_a1408 == 0x6c) goto 0x668cde24;
                                                                    				if (_a1408 == 0x77) goto 0x668cdf7c;
                                                                    				goto 0x668cdf88;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x668cde56;
                                                                    				_a1544 =  &(_a1544[1]);
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cde61;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xf");
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x668cdeb8;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x668cdeb8;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x668cdefb;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x668cdefb;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x668cdf5d;
                                                                    				goto 0x668cdf6d;
                                                                    				_a1216 = 0;
                                                                    				goto E00007FFA7FFA668CDC41;
                                                                    				goto 0x668cdf88;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                    				_a1412 = _a1412 - 0x41;
                                                                    				if (_a1412 - 0x37 > 0) goto 0x668cea2a;
                                                                    				goto __rax;
                                                                    			}





                                                                    0x7ffa668cdda0
                                                                    0x7ffa668cdda2
                                                                    0x7ffa668cddaf
                                                                    0x7ffa668cddb8
                                                                    0x7ffa668cddba
                                                                    0x7ffa668cddc2
                                                                    0x7ffa668cddd7
                                                                    0x7ffa668cdde8
                                                                    0x7ffa668cddf7
                                                                    0x7ffa668cde01
                                                                    0x7ffa668cde0f
                                                                    0x7ffa668cde19
                                                                    0x7ffa668cde1f
                                                                    0x7ffa668cde32
                                                                    0x7ffa668cde40
                                                                    0x7ffa668cde4c
                                                                    0x7ffa668cde54
                                                                    0x7ffa668cde5d
                                                                    0x7ffa668cde61
                                                                    0x7ffa668cde6a
                                                                    0x7ffa668cde80
                                                                    0x7ffa668cde91
                                                                    0x7ffa668cde9f
                                                                    0x7ffa668cdeab
                                                                    0x7ffa668cdeb3
                                                                    0x7ffa668cdec6
                                                                    0x7ffa668cded7
                                                                    0x7ffa668cdee5
                                                                    0x7ffa668cdef1
                                                                    0x7ffa668cdef9
                                                                    0x7ffa668cdf09
                                                                    0x7ffa668cdf19
                                                                    0x7ffa668cdf29
                                                                    0x7ffa668cdf39
                                                                    0x7ffa668cdf49
                                                                    0x7ffa668cdf59
                                                                    0x7ffa668cdf5b
                                                                    0x7ffa668cdf5d
                                                                    0x7ffa668cdf68
                                                                    0x7ffa668cdf6d
                                                                    0x7ffa668cdf76
                                                                    0x7ffa668cdf7a
                                                                    0x7ffa668cdf80
                                                                    0x7ffa668cdf95
                                                                    0x7ffa668cdfa6
                                                                    0x7ffa668cdfb5
                                                                    0x7ffa668cdfdc

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2576288505-734865713
                                                                    • Opcode ID: e93e5a5da9d23810187a949f5699427fbde4a421f2c98764f5e18462d0498a04
                                                                    • Instruction ID: 6ab07c07dff867afe8548ff6eb6585f488c87502936a09dc44effc09826da0f3
                                                                    • Opcode Fuzzy Hash: e93e5a5da9d23810187a949f5699427fbde4a421f2c98764f5e18462d0498a04
                                                                    • Instruction Fuzzy Hash: 81410AA294C682CAE7709F35E4843BA76A0FB86745F40A135D68D8AA95DF3CF441CF14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 24%
                                                                    			E00007FFA7FFA668CBDE7(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                    				void* _t113;
                                                                    				char* _t133;
                                                                    
                                                                    				if (_a696 != 0x2a) goto 0x668cbe16;
                                                                    				_t133 =  &_a1112;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t133);
                                                                    				if (_a116 >= 0) goto 0x668cbe14;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cbe2d;
                                                                    				_a116 = _t113 + _t133 - 0x30;
                                                                    				_a972 = _a696 & 0x000000ff;
                                                                    				if (_a972 == 0x49) goto 0x668cbeb7;
                                                                    				if (_a972 == 0x68) goto 0x668cbfc0;
                                                                    				if (_a972 == 0x6c) goto 0x668cbe76;
                                                                    				if (_a972 == 0x77) goto 0x668cbfcd;
                                                                    				goto 0x668cbfd9;
                                                                    				if ( *_a1096 != 0x6c) goto 0x668cbea7;
                                                                    				_a1096 = _a1096 + 1;
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cbeb2;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xf");
                                                                    				if ( *_a1096 != 0x36) goto 0x668cbf09;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x668cbf09;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 != 0x33) goto 0x668cbf4c;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x668cbf4c;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 == 0x64) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x69) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x6f) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x75) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x78) goto 0x668cbfac;
                                                                    				if ( *_a1096 != 0x58) goto 0x668cbfae;
                                                                    				goto 0x668cbfbe;
                                                                    				_a704 = 0;
                                                                    				goto E00007FFA7FFA668CBB66;
                                                                    				goto 0x668cbfd9;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a976 = _a696;
                                                                    				_a976 = _a976 - 0x41;
                                                                    				if (_a976 - 0x37 > 0) goto 0x668cca31;
                                                                    				goto __rax;
                                                                    			}





                                                                    0x7ffa668cbdf2
                                                                    0x7ffa668cbdf4
                                                                    0x7ffa668cbe01
                                                                    0x7ffa668cbe0a
                                                                    0x7ffa668cbe0c
                                                                    0x7ffa668cbe14
                                                                    0x7ffa668cbe29
                                                                    0x7ffa668cbe3a
                                                                    0x7ffa668cbe49
                                                                    0x7ffa668cbe53
                                                                    0x7ffa668cbe61
                                                                    0x7ffa668cbe6b
                                                                    0x7ffa668cbe71
                                                                    0x7ffa668cbe84
                                                                    0x7ffa668cbe91
                                                                    0x7ffa668cbe9d
                                                                    0x7ffa668cbea5
                                                                    0x7ffa668cbeae
                                                                    0x7ffa668cbeb2
                                                                    0x7ffa668cbebb
                                                                    0x7ffa668cbed1
                                                                    0x7ffa668cbee2
                                                                    0x7ffa668cbef0
                                                                    0x7ffa668cbefc
                                                                    0x7ffa668cbf04
                                                                    0x7ffa668cbf17
                                                                    0x7ffa668cbf28
                                                                    0x7ffa668cbf36
                                                                    0x7ffa668cbf42
                                                                    0x7ffa668cbf4a
                                                                    0x7ffa668cbf5a
                                                                    0x7ffa668cbf6a
                                                                    0x7ffa668cbf7a
                                                                    0x7ffa668cbf8a
                                                                    0x7ffa668cbf9a
                                                                    0x7ffa668cbfaa
                                                                    0x7ffa668cbfac
                                                                    0x7ffa668cbfae
                                                                    0x7ffa668cbfb9
                                                                    0x7ffa668cbfbe
                                                                    0x7ffa668cbfc7
                                                                    0x7ffa668cbfcb
                                                                    0x7ffa668cbfd1
                                                                    0x7ffa668cbfe6
                                                                    0x7ffa668cbff7
                                                                    0x7ffa668cc006
                                                                    0x7ffa668cc02d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2576288505-192189897
                                                                    • Opcode ID: 9b0d14d024408deea39e0a17da6f412b88ec8238870ee572ebff0cd3a83ccddf
                                                                    • Instruction ID: 7c130bcfafb1f13f22c275016665afad5a73ff503019b59d2dea03a1ca567bdd
                                                                    • Opcode Fuzzy Hash: 9b0d14d024408deea39e0a17da6f412b88ec8238870ee572ebff0cd3a83ccddf
                                                                    • Instruction Fuzzy Hash: DA412C6290CAC2CAE7B09F34E4943BE77A4EB86704F506135D29D8AA99DF2CF541CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invoke_watson_if_oneof_swprintf_p
                                                                    • String ID: %.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                    • API String ID: 2731067127-3604075083
                                                                    • Opcode ID: a5e89465a157929821ec7ea19f55365b45851ed2ed8ce63167a36004212f5177
                                                                    • Instruction ID: 9c599a941a6a65adc5288f7715a4021844c0f359ce3e17b2d29afb508d7bcf1f
                                                                    • Opcode Fuzzy Hash: a5e89465a157929821ec7ea19f55365b45851ed2ed8ce63167a36004212f5177
                                                                    • Instruction Fuzzy Hash: B2413DB260D6C1C6EB349B21E4507AAB7A1FB86740F509136D68D4BB89DF3CE444CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\a_env.c
                                                                    • API String ID: 1823725401-2473407871
                                                                    • Opcode ID: 2fea13ac07d8f022f3d86b1cc1b99bf950f7c5081f441752a002fe175989ec87
                                                                    • Instruction ID: 8f4a1ef89845d785fb600d14a0584fdcd75b2f5630e2ba2278ba52c0508319ed
                                                                    • Opcode Fuzzy Hash: 2fea13ac07d8f022f3d86b1cc1b99bf950f7c5081f441752a002fe175989ec87
                                                                    • Instruction Fuzzy Hash: 9441C9B2618B86C6E7508B65E45432BB7B0F786794F105025EB8D4BB68DFBDE4458F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 41%
                                                                    			E00007FFA7FFA668C4F20(long long __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24, signed int _a32) {
                                                                    				void* _v16;
                                                                    				long long _v24;
                                                                    				long long _v32;
                                                                    				long long _v40;
                                                                    				long long _v48;
                                                                    				void* _v56;
                                                                    				signed int _v72;
                                                                    				long long _v80;
                                                                    				signed int _v88;
                                                                    				void* _t88;
                                                                    				void* _t89;
                                                                    				void* _t90;
                                                                    				void* _t92;
                                                                    				void* _t93;
                                                                    				void* _t101;
                                                                    				long long _t113;
                                                                    				intOrPtr _t116;
                                                                    				void* _t117;
                                                                    				long long _t118;
                                                                    				long long _t121;
                                                                    				long long _t122;
                                                                    				long long _t125;
                                                                    				void* _t164;
                                                                    
                                                                    				_t113 = __rax;
                                                                    				_a32 = r9d;
                                                                    				_a24 = __r8;
                                                                    				_a16 = __rdx;
                                                                    				_a8 = __rcx;
                                                                    				_v88 = E00007FFA7FFA668C3B70(_a8, _a16, _a24);
                                                                    				E00007FFA7FFA668BE680(_t79, _t113);
                                                                    				_v80 = _t113;
                                                                    				0x668b4000();
                                                                    				_v56 = _t113 + 0x100;
                                                                    				 *_v56 =  *_v56 + 1;
                                                                    				if (_v88 == 0xffffffff) goto 0x668c5103;
                                                                    				if (_v88 - _a32 <= 0) goto 0x668c5103;
                                                                    				if (_v88 - 0xffffffff <= 0) goto 0x668c4fb9;
                                                                    				_t116 = _a24;
                                                                    				if (_v88 -  *((intOrPtr*)(_t116 + 4)) >= 0) goto 0x668c4fb9;
                                                                    				goto 0x668c4fbe;
                                                                    				E00007FFA7FFA668BE680(E00007FFA7FFA668BCF80(_t116), _t116);
                                                                    				_t117 = _t116 +  *((intOrPtr*)(_a24 + 8));
                                                                    				_v72 =  *((intOrPtr*)(_t117 + _v88 * 8));
                                                                    				_t88 = E00007FFA7FFA668BE680( *((intOrPtr*)(_t117 + _v88 * 8)), _t117);
                                                                    				_t118 = _t117 +  *((intOrPtr*)(_a24 + 8));
                                                                    				if ( *((intOrPtr*)(_t118 + 4 + _v88 * 8)) == 0) goto 0x668c5038;
                                                                    				_t89 = E00007FFA7FFA668BE680(_t88, _t118);
                                                                    				_v48 = _t118;
                                                                    				_t90 = E00007FFA7FFA668BE680(_t89, _t118);
                                                                    				_t121 = _v48 +  *((intOrPtr*)(_t118 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                    				_v40 = _t121;
                                                                    				goto 0x668c5041;
                                                                    				_v40 = 0;
                                                                    				if (_v40 == 0) goto 0x668c50f4;
                                                                    				r9d = _v72;
                                                                    				_t92 = E00007FFA7FFA668BE680(E00007FFA7FFA668C3BD0(_t90, _a8, _a16, _a24), _t121);
                                                                    				_t122 = _t121 +  *((intOrPtr*)(_a24 + 8));
                                                                    				if ( *((intOrPtr*)(_t122 + 4 + _v88 * 8)) == 0) goto 0x668c50c9;
                                                                    				_t93 = E00007FFA7FFA668BE680(_t92, _t122);
                                                                    				_v32 = _t122;
                                                                    				E00007FFA7FFA668BE680(_t93, _t122);
                                                                    				_t125 = _v32 +  *((intOrPtr*)(_t122 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                    				_v24 = _t125;
                                                                    				goto 0x668c50d2;
                                                                    				_v24 = 0;
                                                                    				r8d = 0x103;
                                                                    				E00007FFA7FFA668BE6C0(E00007FFA7FFA668CD7E0(_v24, _a8, _t164), _t125, _v80);
                                                                    				goto 0x668c50f6;
                                                                    				_v88 = _v72;
                                                                    				goto 0x668c4f83;
                                                                    				0x668b4000();
                                                                    				if ( *((intOrPtr*)(_t125 + 0x100)) <= 0) goto 0x668c5131;
                                                                    				0x668b4000();
                                                                    				_v16 = _t125 + 0x100;
                                                                    				 *_v16 =  *_v16 - 1;
                                                                    				if (_v88 == 0xffffffff) goto 0x668c514a;
                                                                    				if (_v88 - _a32 <= 0) goto 0x668c514a;
                                                                    				_t101 = E00007FFA7FFA668BCF80(_v16);
                                                                    				r9d = _v88;
                                                                    				return E00007FFA7FFA668C3BD0(_t101, _a8, _a16, _a24);
                                                                    			}


























                                                                    0x7ffa668c4f20
                                                                    0x7ffa668c4f20
                                                                    0x7ffa668c4f25
                                                                    0x7ffa668c4f2a
                                                                    0x7ffa668c4f2f
                                                                    0x7ffa668c4f55
                                                                    0x7ffa668c4f59
                                                                    0x7ffa668c4f5e
                                                                    0x7ffa668c4f63
                                                                    0x7ffa668c4f6e
                                                                    0x7ffa668c4f81
                                                                    0x7ffa668c4f88
                                                                    0x7ffa668c4f99
                                                                    0x7ffa668c4fa4
                                                                    0x7ffa668c4fa6
                                                                    0x7ffa668c4fb5
                                                                    0x7ffa668c4fb7
                                                                    0x7ffa668c4fbe
                                                                    0x7ffa668c4fcf
                                                                    0x7ffa668c4fda
                                                                    0x7ffa668c4fde
                                                                    0x7ffa668c4fef
                                                                    0x7ffa668c4ffc
                                                                    0x7ffa668c4ffe
                                                                    0x7ffa668c5003
                                                                    0x7ffa668c5008
                                                                    0x7ffa668c502e
                                                                    0x7ffa668c5031
                                                                    0x7ffa668c5036
                                                                    0x7ffa668c5038
                                                                    0x7ffa668c5047
                                                                    0x7ffa668c504d
                                                                    0x7ffa668c506f
                                                                    0x7ffa668c5080
                                                                    0x7ffa668c508d
                                                                    0x7ffa668c508f
                                                                    0x7ffa668c5094
                                                                    0x7ffa668c5099
                                                                    0x7ffa668c50bf
                                                                    0x7ffa668c50c2
                                                                    0x7ffa668c50c7
                                                                    0x7ffa668c50c9
                                                                    0x7ffa668c50d2
                                                                    0x7ffa668c50ef
                                                                    0x7ffa668c50f4
                                                                    0x7ffa668c50fa
                                                                    0x7ffa668c50fe
                                                                    0x7ffa668c5103
                                                                    0x7ffa668c510f
                                                                    0x7ffa668c5111
                                                                    0x7ffa668c511c
                                                                    0x7ffa668c512f
                                                                    0x7ffa668c5136
                                                                    0x7ffa668c5143
                                                                    0x7ffa668c5145
                                                                    0x7ffa668c514a
                                                                    0x7ffa668c5170

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: State$_inconsistency$BaseControlCurrentFromImage
                                                                    • String ID:
                                                                    • API String ID: 2452617236-0
                                                                    • Opcode ID: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                    • Instruction ID: 32d40afd496a6414cc79261c689939c9b60683a5cc2be724bc62fa9d11d90508
                                                                    • Opcode Fuzzy Hash: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                    • Instruction Fuzzy Hash: 6A61F972A09B81C6DA60DF25E05536AB3A0FBC6789F109532E68D87B5ADF3CE451CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 27%
                                                                    			E00007FFA7FFA668B9F20(intOrPtr __ecx, intOrPtr* __rax, intOrPtr _a8) {
                                                                    				long long _v16;
                                                                    				intOrPtr _v20;
                                                                    				intOrPtr _v24;
                                                                    				int _v28;
                                                                    				int _v32;
                                                                    				char _v64;
                                                                    				long long _v72;
                                                                    				intOrPtr _t29;
                                                                    				intOrPtr* _t41;
                                                                    
                                                                    				_t41 = __rax;
                                                                    				_a8 = __ecx;
                                                                    				_v16 = 0xfffffffe;
                                                                    				_v72 = 0;
                                                                    				0x668b66b0();
                                                                    				 *0x668dcd68 = 0;
                                                                    				if (_a8 != 0xfffffffe) goto 0x668b9f81;
                                                                    				 *0x668dcd68 = 1;
                                                                    				_v32 = GetOEMCP();
                                                                    				E00007FFA7FFA668B6800( &_v64);
                                                                    				goto 0x668b9fe3;
                                                                    				if (_a8 != 0xfffffffd) goto 0x668b9fae;
                                                                    				 *0x668dcd68 = 1;
                                                                    				_v28 = GetACP();
                                                                    				E00007FFA7FFA668B6800( &_v64);
                                                                    				_t29 = _v28;
                                                                    				goto 0x668b9fe3;
                                                                    				if (_a8 != 0xfffffffc) goto 0x668b9fe3;
                                                                    				 *0x668dcd68 = 1;
                                                                    				E00007FFA7FFA668B6840(_t29,  &_v64);
                                                                    				_v24 =  *((intOrPtr*)( *_t41 + 4));
                                                                    				E00007FFA7FFA668B6800( &_v64);
                                                                    				goto 0x668b9ff9;
                                                                    				_v20 = _a8;
                                                                    				E00007FFA7FFA668B6800( &_v64);
                                                                    				return _v20;
                                                                    			}












                                                                    0x7ffa668b9f20
                                                                    0x7ffa668b9f20
                                                                    0x7ffa668b9f28
                                                                    0x7ffa668b9f31
                                                                    0x7ffa668b9f44
                                                                    0x7ffa668b9f4a
                                                                    0x7ffa668b9f59
                                                                    0x7ffa668b9f5b
                                                                    0x7ffa668b9f6b
                                                                    0x7ffa668b9f74
                                                                    0x7ffa668b9f7f
                                                                    0x7ffa668b9f86
                                                                    0x7ffa668b9f88
                                                                    0x7ffa668b9f98
                                                                    0x7ffa668b9fa1
                                                                    0x7ffa668b9fa6
                                                                    0x7ffa668b9fac
                                                                    0x7ffa668b9fb3
                                                                    0x7ffa668b9fb5
                                                                    0x7ffa668b9fc4
                                                                    0x7ffa668b9fcf
                                                                    0x7ffa668b9fd8
                                                                    0x7ffa668b9fe1
                                                                    0x7ffa668b9fe7
                                                                    0x7ffa668b9ff0
                                                                    0x7ffa668b9ffd

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_
                                                                    • String ID:
                                                                    • API String ID: 1901436342-0
                                                                    • Opcode ID: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                    • Instruction ID: b4fd61df49dc1e6949e494ed7aa0d37df31eb90755a7d2dccd9e0eacd54a70a8
                                                                    • Opcode Fuzzy Hash: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                    • Instruction Fuzzy Hash: 49210C7294C642C6EB209B24E45026ABBB0EB96364F209335F29D4A7E5CF7CF585CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: P$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$sizeInBytes > retsize
                                                                    • API String ID: 2123368286-552404435
                                                                    • Opcode ID: 2c731414488d35c21f2780f328146d5dcf70469cadf2ee42e60feab36cc6bb66
                                                                    • Instruction ID: f28c7f81a39d94b69f31afec2f1585557d549ccc6888edf2bc60e1b7971a8f37
                                                                    • Opcode Fuzzy Hash: 2c731414488d35c21f2780f328146d5dcf70469cadf2ee42e60feab36cc6bb66
                                                                    • Instruction Fuzzy Hash: 8F510A7290CBC5D6E6709B28E45436A77A0FB86364F109236D6AD4BBD8DF3CE4458F01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 28%
                                                                    			E00007FFA7FFA668CDC6B(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                    				void* _t184;
                                                                    				char* _t204;
                                                                    				char* _t205;
                                                                    
                                                                    				_a112 = 0;
                                                                    				_a108 = _a112;
                                                                    				_a88 = _a108;
                                                                    				_a92 = _a88;
                                                                    				_a80 = 0;
                                                                    				_a116 = 0xffffffff;
                                                                    				_a76 = 0;
                                                                    				_a1404 = _a1208 & 0x0000ffff;
                                                                    				if (_a1404 == 0x20) goto 0x668cdd05;
                                                                    				if (_a1404 == 0x23) goto 0x668cdd12;
                                                                    				if (_a1404 == 0x2b) goto 0x668cdcf8;
                                                                    				if (_a1404 == 0x2d) goto 0x668cdceb;
                                                                    				if (_a1404 == 0x30) goto 0x668cdd20;
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000001;
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000002;
                                                                    				goto 0x668cdd2b;
                                                                    				asm("bts eax, 0x7");
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000008;
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cdd6c;
                                                                    				_t204 =  &_a1560;
                                                                    				_a88 = E00007FFA7FFA668C1E40(_t204);
                                                                    				if (_a88 >= 0) goto 0x668cdd6a;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				_a88 =  ~_a88;
                                                                    				goto 0x668cdd83;
                                                                    				_a88 = _t184 + _t204 - 0x30;
                                                                    				_a116 = 0;
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cddc4;
                                                                    				_t205 =  &_a1560;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t205);
                                                                    				if (_a116 >= 0) goto 0x668cddc2;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cdddb;
                                                                    				_a116 = _t184 + _t205 - 0x30;
                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                    				if (_a1408 == 0x49) goto 0x668cde66;
                                                                    				if (_a1408 == 0x68) goto 0x668cdf6f;
                                                                    				if (_a1408 == 0x6c) goto 0x668cde24;
                                                                    				if (_a1408 == 0x77) goto 0x668cdf7c;
                                                                    				goto 0x668cdf88;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x668cde56;
                                                                    				_a1544 =  &(_a1544[1]);
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cde61;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xf");
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x668cdeb8;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x668cdeb8;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x668cdefb;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x668cdefb;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x668cdf5d;
                                                                    				goto 0x668cdf6d;
                                                                    				_a1216 = 0;
                                                                    				goto E00007FFA7FFA668CDC41;
                                                                    				goto 0x668cdf88;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                    				_a1412 = _a1412 - 0x41;
                                                                    				if (_a1412 - 0x37 > 0) goto 0x668cea2a;
                                                                    				goto __rax;
                                                                    			}






                                                                    0x7ffa668cdc6b
                                                                    0x7ffa668cdc77
                                                                    0x7ffa668cdc7f
                                                                    0x7ffa668cdc87
                                                                    0x7ffa668cdc8b
                                                                    0x7ffa668cdc93
                                                                    0x7ffa668cdc9b
                                                                    0x7ffa668cdcb0
                                                                    0x7ffa668cdcbf
                                                                    0x7ffa668cdcc9
                                                                    0x7ffa668cdcd3
                                                                    0x7ffa668cdcdd
                                                                    0x7ffa668cdce7
                                                                    0x7ffa668cdce9
                                                                    0x7ffa668cdcf2
                                                                    0x7ffa668cdcf6
                                                                    0x7ffa668cdcff
                                                                    0x7ffa668cdd03
                                                                    0x7ffa668cdd0c
                                                                    0x7ffa668cdd10
                                                                    0x7ffa668cdd16
                                                                    0x7ffa668cdd1e
                                                                    0x7ffa668cdd27
                                                                    0x7ffa668cdd3b
                                                                    0x7ffa668cdd3d
                                                                    0x7ffa668cdd4a
                                                                    0x7ffa668cdd53
                                                                    0x7ffa668cdd5c
                                                                    0x7ffa668cdd66
                                                                    0x7ffa668cdd6a
                                                                    0x7ffa668cdd7f
                                                                    0x7ffa668cdd88
                                                                    0x7ffa668cdda0
                                                                    0x7ffa668cdda2
                                                                    0x7ffa668cddaf
                                                                    0x7ffa668cddb8
                                                                    0x7ffa668cddba
                                                                    0x7ffa668cddc2
                                                                    0x7ffa668cddd7
                                                                    0x7ffa668cdde8
                                                                    0x7ffa668cddf7
                                                                    0x7ffa668cde01
                                                                    0x7ffa668cde0f
                                                                    0x7ffa668cde19
                                                                    0x7ffa668cde1f
                                                                    0x7ffa668cde32
                                                                    0x7ffa668cde40
                                                                    0x7ffa668cde4c
                                                                    0x7ffa668cde54
                                                                    0x7ffa668cde5d
                                                                    0x7ffa668cde61
                                                                    0x7ffa668cde6a
                                                                    0x7ffa668cde80
                                                                    0x7ffa668cde91
                                                                    0x7ffa668cde9f
                                                                    0x7ffa668cdeab
                                                                    0x7ffa668cdeb3
                                                                    0x7ffa668cdec6
                                                                    0x7ffa668cded7
                                                                    0x7ffa668cdee5
                                                                    0x7ffa668cdef1
                                                                    0x7ffa668cdef9
                                                                    0x7ffa668cdf09
                                                                    0x7ffa668cdf19
                                                                    0x7ffa668cdf29
                                                                    0x7ffa668cdf39
                                                                    0x7ffa668cdf49
                                                                    0x7ffa668cdf59
                                                                    0x7ffa668cdf5b
                                                                    0x7ffa668cdf5d
                                                                    0x7ffa668cdf68
                                                                    0x7ffa668cdf6d
                                                                    0x7ffa668cdf76
                                                                    0x7ffa668cdf7a
                                                                    0x7ffa668cdf80
                                                                    0x7ffa668cdf95
                                                                    0x7ffa668cdfa6
                                                                    0x7ffa668cdfb5
                                                                    0x7ffa668cdfdc

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2192614184-734865713
                                                                    • Opcode ID: f70cefb569721d9d21904d9e7ba8b3a65f1b1d02a652e36c9b8a6a51e541d649
                                                                    • Instruction ID: d1e44fb11cb95074fdbf26f2223be9964c788125c7ccd2cddd6a7ce35515ae47
                                                                    • Opcode Fuzzy Hash: f70cefb569721d9d21904d9e7ba8b3a65f1b1d02a652e36c9b8a6a51e541d649
                                                                    • Instruction Fuzzy Hash: 1D410AB290C6C2CAE7709F24E4443AAB7A0FB86345F409135E69D8BB99DB7CE441CF14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 28%
                                                                    			E00007FFA7FFA668CBCBD(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                    				void* _t184;
                                                                    				char* _t204;
                                                                    				char* _t205;
                                                                    
                                                                    				_a112 = 0;
                                                                    				_a108 = _a112;
                                                                    				_a88 = _a108;
                                                                    				_a92 = _a88;
                                                                    				_a80 = 0;
                                                                    				_a116 = 0xffffffff;
                                                                    				_a76 = 0;
                                                                    				_a968 = _a696 & 0x000000ff;
                                                                    				if (_a968 == 0x20) goto 0x668cbd57;
                                                                    				if (_a968 == 0x23) goto 0x668cbd64;
                                                                    				if (_a968 == 0x2b) goto 0x668cbd4a;
                                                                    				if (_a968 == 0x2d) goto 0x668cbd3d;
                                                                    				if (_a968 == 0x30) goto 0x668cbd72;
                                                                    				goto 0x668cbd7d;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				goto 0x668cbd7d;
                                                                    				_a80 = _a80 | 0x00000001;
                                                                    				goto 0x668cbd7d;
                                                                    				_a80 = _a80 | 0x00000002;
                                                                    				goto 0x668cbd7d;
                                                                    				asm("bts eax, 0x7");
                                                                    				goto 0x668cbd7d;
                                                                    				_a80 = _a80 | 0x00000008;
                                                                    				if (_a696 != 0x2a) goto 0x668cbdbe;
                                                                    				_t204 =  &_a1112;
                                                                    				_a88 = E00007FFA7FFA668C1E40(_t204);
                                                                    				if (_a88 >= 0) goto 0x668cbdbc;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				_a88 =  ~_a88;
                                                                    				goto 0x668cbdd5;
                                                                    				_a88 = _t184 + _t204 - 0x30;
                                                                    				_a116 = 0;
                                                                    				if (_a696 != 0x2a) goto 0x668cbe16;
                                                                    				_t205 =  &_a1112;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t205);
                                                                    				if (_a116 >= 0) goto 0x668cbe14;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cbe2d;
                                                                    				_a116 = _t184 + _t205 - 0x30;
                                                                    				_a972 = _a696 & 0x000000ff;
                                                                    				if (_a972 == 0x49) goto 0x668cbeb7;
                                                                    				if (_a972 == 0x68) goto 0x668cbfc0;
                                                                    				if (_a972 == 0x6c) goto 0x668cbe76;
                                                                    				if (_a972 == 0x77) goto 0x668cbfcd;
                                                                    				goto 0x668cbfd9;
                                                                    				if ( *_a1096 != 0x6c) goto 0x668cbea7;
                                                                    				_a1096 = _a1096 + 1;
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cbeb2;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xf");
                                                                    				if ( *_a1096 != 0x36) goto 0x668cbf09;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x668cbf09;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 != 0x33) goto 0x668cbf4c;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x668cbf4c;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 == 0x64) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x69) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x6f) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x75) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x78) goto 0x668cbfac;
                                                                    				if ( *_a1096 != 0x58) goto 0x668cbfae;
                                                                    				goto 0x668cbfbe;
                                                                    				_a704 = 0;
                                                                    				goto E00007FFA7FFA668CBB66;
                                                                    				goto 0x668cbfd9;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a976 = _a696;
                                                                    				_a976 = _a976 - 0x41;
                                                                    				if (_a976 - 0x37 > 0) goto 0x668cca31;
                                                                    				goto __rax;
                                                                    			}






                                                                    0x7ffa668cbcbd
                                                                    0x7ffa668cbcc9
                                                                    0x7ffa668cbcd1
                                                                    0x7ffa668cbcd9
                                                                    0x7ffa668cbcdd
                                                                    0x7ffa668cbce5
                                                                    0x7ffa668cbced
                                                                    0x7ffa668cbd02
                                                                    0x7ffa668cbd11
                                                                    0x7ffa668cbd1b
                                                                    0x7ffa668cbd25
                                                                    0x7ffa668cbd2f
                                                                    0x7ffa668cbd39
                                                                    0x7ffa668cbd3b
                                                                    0x7ffa668cbd44
                                                                    0x7ffa668cbd48
                                                                    0x7ffa668cbd51
                                                                    0x7ffa668cbd55
                                                                    0x7ffa668cbd5e
                                                                    0x7ffa668cbd62
                                                                    0x7ffa668cbd68
                                                                    0x7ffa668cbd70
                                                                    0x7ffa668cbd79
                                                                    0x7ffa668cbd8d
                                                                    0x7ffa668cbd8f
                                                                    0x7ffa668cbd9c
                                                                    0x7ffa668cbda5
                                                                    0x7ffa668cbdae
                                                                    0x7ffa668cbdb8
                                                                    0x7ffa668cbdbc
                                                                    0x7ffa668cbdd1
                                                                    0x7ffa668cbdda
                                                                    0x7ffa668cbdf2
                                                                    0x7ffa668cbdf4
                                                                    0x7ffa668cbe01
                                                                    0x7ffa668cbe0a
                                                                    0x7ffa668cbe0c
                                                                    0x7ffa668cbe14
                                                                    0x7ffa668cbe29
                                                                    0x7ffa668cbe3a
                                                                    0x7ffa668cbe49
                                                                    0x7ffa668cbe53
                                                                    0x7ffa668cbe61
                                                                    0x7ffa668cbe6b
                                                                    0x7ffa668cbe71
                                                                    0x7ffa668cbe84
                                                                    0x7ffa668cbe91
                                                                    0x7ffa668cbe9d
                                                                    0x7ffa668cbea5
                                                                    0x7ffa668cbeae
                                                                    0x7ffa668cbeb2
                                                                    0x7ffa668cbebb
                                                                    0x7ffa668cbed1
                                                                    0x7ffa668cbee2
                                                                    0x7ffa668cbef0
                                                                    0x7ffa668cbefc
                                                                    0x7ffa668cbf04
                                                                    0x7ffa668cbf17
                                                                    0x7ffa668cbf28
                                                                    0x7ffa668cbf36
                                                                    0x7ffa668cbf42
                                                                    0x7ffa668cbf4a
                                                                    0x7ffa668cbf5a
                                                                    0x7ffa668cbf6a
                                                                    0x7ffa668cbf7a
                                                                    0x7ffa668cbf8a
                                                                    0x7ffa668cbf9a
                                                                    0x7ffa668cbfaa
                                                                    0x7ffa668cbfac
                                                                    0x7ffa668cbfae
                                                                    0x7ffa668cbfb9
                                                                    0x7ffa668cbfbe
                                                                    0x7ffa668cbfc7
                                                                    0x7ffa668cbfcb
                                                                    0x7ffa668cbfd1
                                                                    0x7ffa668cbfe6
                                                                    0x7ffa668cbff7
                                                                    0x7ffa668cc006
                                                                    0x7ffa668cc02d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2192614184-192189897
                                                                    • Opcode ID: 6e7b2e4602a67de0d8444751781932987c77aea524c4ee0e513499fa92d069a1
                                                                    • Instruction ID: a9d3ac009d929421b80d5d53f2739c7d2d87dfde19294e3635ca874c271b1a78
                                                                    • Opcode Fuzzy Hash: 6e7b2e4602a67de0d8444751781932987c77aea524c4ee0e513499fa92d069a1
                                                                    • Instruction Fuzzy Hash: B3410A7290C6C2CAE770DF24E4947AEB7A4E786314F406135D69D8AB99DB3CE541CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 28%
                                                                    			E00007FFA7FFA668CDC41(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, char _a1200, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, intOrPtr _a1536, signed short* _a1544, char _a1560) {
                                                                    				void* _t190;
                                                                    				char* _t210;
                                                                    				char* _t211;
                                                                    
                                                                    				_a76 = 1;
                                                                    				E00007FFA7FFA668CEE40(_a1208 & 0x0000ffff, _a1536,  &_a1200);
                                                                    				_a112 = 0;
                                                                    				_a108 = _a112;
                                                                    				_a88 = _a108;
                                                                    				_a92 = _a88;
                                                                    				_a80 = 0;
                                                                    				_a116 = 0xffffffff;
                                                                    				_a76 = 0;
                                                                    				_a1404 = _a1208 & 0x0000ffff;
                                                                    				if (_a1404 == 0x20) goto 0x668cdd05;
                                                                    				if (_a1404 == 0x23) goto 0x668cdd12;
                                                                    				if (_a1404 == 0x2b) goto 0x668cdcf8;
                                                                    				if (_a1404 == 0x2d) goto 0x668cdceb;
                                                                    				if (_a1404 == 0x30) goto 0x668cdd20;
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000001;
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000002;
                                                                    				goto 0x668cdd2b;
                                                                    				asm("bts eax, 0x7");
                                                                    				goto 0x668cdd2b;
                                                                    				_a80 = _a80 | 0x00000008;
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cdd6c;
                                                                    				_t210 =  &_a1560;
                                                                    				_a88 = E00007FFA7FFA668C1E40(_t210);
                                                                    				if (_a88 >= 0) goto 0x668cdd6a;
                                                                    				_a80 = _a80 | 0x00000004;
                                                                    				_a88 =  ~_a88;
                                                                    				goto 0x668cdd83;
                                                                    				_a88 = _t190 + _t210 - 0x30;
                                                                    				_a116 = 0;
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cddc4;
                                                                    				_t211 =  &_a1560;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t211);
                                                                    				if (_a116 >= 0) goto 0x668cddc2;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cdddb;
                                                                    				_a116 = _t190 + _t211 - 0x30;
                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                    				if (_a1408 == 0x49) goto 0x668cde66;
                                                                    				if (_a1408 == 0x68) goto 0x668cdf6f;
                                                                    				if (_a1408 == 0x6c) goto 0x668cde24;
                                                                    				if (_a1408 == 0x77) goto 0x668cdf7c;
                                                                    				goto 0x668cdf88;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x668cde56;
                                                                    				_a1544 =  &(_a1544[1]);
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cde61;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xf");
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x668cdeb8;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x668cdeb8;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x668cdefb;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x668cdefb;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x668cdf5d;
                                                                    				goto 0x668cdf6d;
                                                                    				_a1216 = 0;
                                                                    				goto E00007FFA7FFA668CDC41;
                                                                    				goto 0x668cdf88;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                    				_a1412 = _a1412 - 0x41;
                                                                    				if (_a1412 - 0x37 > 0) goto 0x668cea2a;
                                                                    				goto __rax;
                                                                    			}






                                                                    0x7ffa668cdc41
                                                                    0x7ffa668cdc61
                                                                    0x7ffa668cdc6b
                                                                    0x7ffa668cdc77
                                                                    0x7ffa668cdc7f
                                                                    0x7ffa668cdc87
                                                                    0x7ffa668cdc8b
                                                                    0x7ffa668cdc93
                                                                    0x7ffa668cdc9b
                                                                    0x7ffa668cdcb0
                                                                    0x7ffa668cdcbf
                                                                    0x7ffa668cdcc9
                                                                    0x7ffa668cdcd3
                                                                    0x7ffa668cdcdd
                                                                    0x7ffa668cdce7
                                                                    0x7ffa668cdce9
                                                                    0x7ffa668cdcf2
                                                                    0x7ffa668cdcf6
                                                                    0x7ffa668cdcff
                                                                    0x7ffa668cdd03
                                                                    0x7ffa668cdd0c
                                                                    0x7ffa668cdd10
                                                                    0x7ffa668cdd16
                                                                    0x7ffa668cdd1e
                                                                    0x7ffa668cdd27
                                                                    0x7ffa668cdd3b
                                                                    0x7ffa668cdd3d
                                                                    0x7ffa668cdd4a
                                                                    0x7ffa668cdd53
                                                                    0x7ffa668cdd5c
                                                                    0x7ffa668cdd66
                                                                    0x7ffa668cdd6a
                                                                    0x7ffa668cdd7f
                                                                    0x7ffa668cdd88
                                                                    0x7ffa668cdda0
                                                                    0x7ffa668cdda2
                                                                    0x7ffa668cddaf
                                                                    0x7ffa668cddb8
                                                                    0x7ffa668cddba
                                                                    0x7ffa668cddc2
                                                                    0x7ffa668cddd7
                                                                    0x7ffa668cdde8
                                                                    0x7ffa668cddf7
                                                                    0x7ffa668cde01
                                                                    0x7ffa668cde0f
                                                                    0x7ffa668cde19
                                                                    0x7ffa668cde1f
                                                                    0x7ffa668cde32
                                                                    0x7ffa668cde40
                                                                    0x7ffa668cde4c
                                                                    0x7ffa668cde54
                                                                    0x7ffa668cde5d
                                                                    0x7ffa668cde61
                                                                    0x7ffa668cde6a
                                                                    0x7ffa668cde80
                                                                    0x7ffa668cde91
                                                                    0x7ffa668cde9f
                                                                    0x7ffa668cdeab
                                                                    0x7ffa668cdeb3
                                                                    0x7ffa668cdec6
                                                                    0x7ffa668cded7
                                                                    0x7ffa668cdee5
                                                                    0x7ffa668cdef1
                                                                    0x7ffa668cdef9
                                                                    0x7ffa668cdf09
                                                                    0x7ffa668cdf19
                                                                    0x7ffa668cdf29
                                                                    0x7ffa668cdf39
                                                                    0x7ffa668cdf49
                                                                    0x7ffa668cdf59
                                                                    0x7ffa668cdf5b
                                                                    0x7ffa668cdf5d
                                                                    0x7ffa668cdf68
                                                                    0x7ffa668cdf6d
                                                                    0x7ffa668cdf76
                                                                    0x7ffa668cdf7a
                                                                    0x7ffa668cdf80
                                                                    0x7ffa668cdf95
                                                                    0x7ffa668cdfa6
                                                                    0x7ffa668cdfb5
                                                                    0x7ffa668cdfdc

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2192614184-734865713
                                                                    • Opcode ID: 7ccb00da1bd0fb9220a44591d36c0492ce99534c897a7d6a17d24537f8dc2fa2
                                                                    • Instruction ID: 3234346d086bd782841eb50093915aea8976e3ce1ffda9e8bf4e8451a01ed804
                                                                    • Opcode Fuzzy Hash: 7ccb00da1bd0fb9220a44591d36c0492ce99534c897a7d6a17d24537f8dc2fa2
                                                                    • Instruction Fuzzy Hash: 8F41EAA290C6C2CAE7709F25E4453BA76A0FB86345F40A136D68D8AB95DF3CF441DF14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 24%
                                                                    			E00007FFA7FFA668CDD88(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                    				void* _t114;
                                                                    				char* _t134;
                                                                    
                                                                    				_a116 = 0;
                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x668cddc4;
                                                                    				_t134 =  &_a1560;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t134);
                                                                    				if (_a116 >= 0) goto 0x668cddc2;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cdddb;
                                                                    				_a116 = _t114 + _t134 - 0x30;
                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                    				if (_a1408 == 0x49) goto 0x668cde66;
                                                                    				if (_a1408 == 0x68) goto 0x668cdf6f;
                                                                    				if (_a1408 == 0x6c) goto 0x668cde24;
                                                                    				if (_a1408 == 0x77) goto 0x668cdf7c;
                                                                    				goto 0x668cdf88;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x668cde56;
                                                                    				_a1544 =  &(_a1544[1]);
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cde61;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xf");
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x668cdeb8;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x668cdeb8;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x668cdefb;
                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x668cdefb;
                                                                    				_a1544 =  &(_a1544[2]);
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cdf6d;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x668cdf5b;
                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x668cdf5d;
                                                                    				goto 0x668cdf6d;
                                                                    				_a1216 = 0;
                                                                    				goto E00007FFA7FFA668CDC41;
                                                                    				goto 0x668cdf88;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cdf88;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                    				_a1412 = _a1412 - 0x41;
                                                                    				if (_a1412 - 0x37 > 0) goto 0x668cea2a;
                                                                    				goto __rax;
                                                                    			}





                                                                    0x7ffa668cdd88
                                                                    0x7ffa668cdda0
                                                                    0x7ffa668cdda2
                                                                    0x7ffa668cddaf
                                                                    0x7ffa668cddb8
                                                                    0x7ffa668cddba
                                                                    0x7ffa668cddc2
                                                                    0x7ffa668cddd7
                                                                    0x7ffa668cdde8
                                                                    0x7ffa668cddf7
                                                                    0x7ffa668cde01
                                                                    0x7ffa668cde0f
                                                                    0x7ffa668cde19
                                                                    0x7ffa668cde1f
                                                                    0x7ffa668cde32
                                                                    0x7ffa668cde40
                                                                    0x7ffa668cde4c
                                                                    0x7ffa668cde54
                                                                    0x7ffa668cde5d
                                                                    0x7ffa668cde61
                                                                    0x7ffa668cde6a
                                                                    0x7ffa668cde80
                                                                    0x7ffa668cde91
                                                                    0x7ffa668cde9f
                                                                    0x7ffa668cdeab
                                                                    0x7ffa668cdeb3
                                                                    0x7ffa668cdec6
                                                                    0x7ffa668cded7
                                                                    0x7ffa668cdee5
                                                                    0x7ffa668cdef1
                                                                    0x7ffa668cdef9
                                                                    0x7ffa668cdf09
                                                                    0x7ffa668cdf19
                                                                    0x7ffa668cdf29
                                                                    0x7ffa668cdf39
                                                                    0x7ffa668cdf49
                                                                    0x7ffa668cdf59
                                                                    0x7ffa668cdf5b
                                                                    0x7ffa668cdf5d
                                                                    0x7ffa668cdf68
                                                                    0x7ffa668cdf6d
                                                                    0x7ffa668cdf76
                                                                    0x7ffa668cdf7a
                                                                    0x7ffa668cdf80
                                                                    0x7ffa668cdf95
                                                                    0x7ffa668cdfa6
                                                                    0x7ffa668cdfb5
                                                                    0x7ffa668cdfdc

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2192614184-734865713
                                                                    • Opcode ID: 18be2ec324f4e6ddaf4da83870b7f9445444224664337f66457babe689a72d53
                                                                    • Instruction ID: 5e1ae5924008a6425b8cde09b369fe9920bd47ab09ccf40045622580f5915377
                                                                    • Opcode Fuzzy Hash: 18be2ec324f4e6ddaf4da83870b7f9445444224664337f66457babe689a72d53
                                                                    • Instruction Fuzzy Hash: 9E41F8A290C6C2CAE7709F24E4443BA76A0FB86345F40A136D68D8AA95DF3CF441CF14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 24%
                                                                    			E00007FFA7FFA668CBDDA(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                    				void* _t114;
                                                                    				char* _t134;
                                                                    
                                                                    				_a116 = 0;
                                                                    				if (_a696 != 0x2a) goto 0x668cbe16;
                                                                    				_t134 =  &_a1112;
                                                                    				_a116 = E00007FFA7FFA668C1E40(_t134);
                                                                    				if (_a116 >= 0) goto 0x668cbe14;
                                                                    				_a116 = 0xffffffff;
                                                                    				goto 0x668cbe2d;
                                                                    				_a116 = _t114 + _t134 - 0x30;
                                                                    				_a972 = _a696 & 0x000000ff;
                                                                    				if (_a972 == 0x49) goto 0x668cbeb7;
                                                                    				if (_a972 == 0x68) goto 0x668cbfc0;
                                                                    				if (_a972 == 0x6c) goto 0x668cbe76;
                                                                    				if (_a972 == 0x77) goto 0x668cbfcd;
                                                                    				goto 0x668cbfd9;
                                                                    				if ( *_a1096 != 0x6c) goto 0x668cbea7;
                                                                    				_a1096 = _a1096 + 1;
                                                                    				asm("bts eax, 0xc");
                                                                    				goto 0x668cbeb2;
                                                                    				_a80 = _a80 | 0x00000010;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xf");
                                                                    				if ( *_a1096 != 0x36) goto 0x668cbf09;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x668cbf09;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("bts eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 != 0x33) goto 0x668cbf4c;
                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x668cbf4c;
                                                                    				_a1096 = _a1096 + 2;
                                                                    				asm("btr eax, 0xf");
                                                                    				goto 0x668cbfbe;
                                                                    				if ( *_a1096 == 0x64) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x69) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x6f) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x75) goto 0x668cbfac;
                                                                    				if ( *_a1096 == 0x78) goto 0x668cbfac;
                                                                    				if ( *_a1096 != 0x58) goto 0x668cbfae;
                                                                    				goto 0x668cbfbe;
                                                                    				_a704 = 0;
                                                                    				goto E00007FFA7FFA668CBB66;
                                                                    				goto 0x668cbfd9;
                                                                    				_a80 = _a80 | 0x00000020;
                                                                    				goto 0x668cbfd9;
                                                                    				asm("bts eax, 0xb");
                                                                    				_a976 = _a696;
                                                                    				_a976 = _a976 - 0x41;
                                                                    				if (_a976 - 0x37 > 0) goto 0x668cca31;
                                                                    				goto __rax;
                                                                    			}





                                                                    0x7ffa668cbdda
                                                                    0x7ffa668cbdf2
                                                                    0x7ffa668cbdf4
                                                                    0x7ffa668cbe01
                                                                    0x7ffa668cbe0a
                                                                    0x7ffa668cbe0c
                                                                    0x7ffa668cbe14
                                                                    0x7ffa668cbe29
                                                                    0x7ffa668cbe3a
                                                                    0x7ffa668cbe49
                                                                    0x7ffa668cbe53
                                                                    0x7ffa668cbe61
                                                                    0x7ffa668cbe6b
                                                                    0x7ffa668cbe71
                                                                    0x7ffa668cbe84
                                                                    0x7ffa668cbe91
                                                                    0x7ffa668cbe9d
                                                                    0x7ffa668cbea5
                                                                    0x7ffa668cbeae
                                                                    0x7ffa668cbeb2
                                                                    0x7ffa668cbebb
                                                                    0x7ffa668cbed1
                                                                    0x7ffa668cbee2
                                                                    0x7ffa668cbef0
                                                                    0x7ffa668cbefc
                                                                    0x7ffa668cbf04
                                                                    0x7ffa668cbf17
                                                                    0x7ffa668cbf28
                                                                    0x7ffa668cbf36
                                                                    0x7ffa668cbf42
                                                                    0x7ffa668cbf4a
                                                                    0x7ffa668cbf5a
                                                                    0x7ffa668cbf6a
                                                                    0x7ffa668cbf7a
                                                                    0x7ffa668cbf8a
                                                                    0x7ffa668cbf9a
                                                                    0x7ffa668cbfaa
                                                                    0x7ffa668cbfac
                                                                    0x7ffa668cbfae
                                                                    0x7ffa668cbfb9
                                                                    0x7ffa668cbfbe
                                                                    0x7ffa668cbfc7
                                                                    0x7ffa668cbfcb
                                                                    0x7ffa668cbfd1
                                                                    0x7ffa668cbfe6
                                                                    0x7ffa668cbff7
                                                                    0x7ffa668cc006
                                                                    0x7ffa668cc02d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                    • API String ID: 2192614184-192189897
                                                                    • Opcode ID: 365a2dca31272ad0c00aec3a5831cb280a19fde5761ae3667445a1def64af164
                                                                    • Instruction ID: 18c3265f0acd65b07fb8125e1163487465fb4c0adb3fe836325d8487c7802751
                                                                    • Opcode Fuzzy Hash: 365a2dca31272ad0c00aec3a5831cb280a19fde5761ae3667445a1def64af164
                                                                    • Instruction Fuzzy Hash: 90411C6290DAC2CAE7B09F34E4947BE77A4EB86304F406135D69D8AA99DF2CF541CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c, xrefs: 00007FFA668C9578
                                                                    • ("Invalid file descriptor. File possibly closed by a different thread",0), xrefs: 00007FFA668C9563
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorFileLastPointer__doserrno_dosmaperr
                                                                    • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                    • API String ID: 275287319-2412454244
                                                                    • Opcode ID: c7efb4c2b63aa0ea1a393bbb45a77ac8f6d4c0e98eaf8d85a5d097220697af2b
                                                                    • Instruction ID: 308b7424d3e9648cce5048d4095b7c6fbf1838ff6c6258739d3a1ffac6f6192d
                                                                    • Opcode Fuzzy Hash: c7efb4c2b63aa0ea1a393bbb45a77ac8f6d4c0e98eaf8d85a5d097220697af2b
                                                                    • Instruction Fuzzy Hash: ED316572518B85C6DA108F24E491569B7A1FB867A4F509335E6BD4BBE9DF3CE401CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter_unlock
                                                                    • String ID: (fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAY$_CrtSetDbgFlag$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                    • API String ID: 2816345473-1282596470
                                                                    • Opcode ID: 3f7f838120eed42c27c7ea3ce685aad0c3061be731b7dc7317e8a9b82dec8473
                                                                    • Instruction ID: ccdd5f4e81239cbc30d4962c1379278e1fd2c35b3bf55677cd710ed237ee7ea0
                                                                    • Opcode Fuzzy Hash: 3f7f838120eed42c27c7ea3ce685aad0c3061be731b7dc7317e8a9b82dec8473
                                                                    • Instruction Fuzzy Hash: B33137B191C242CBF7508B75E88572A77A0FB46354F00A134E25D8A7D5DB7CF8898F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Exception$Rethrow$DestroyedFindFrameObjectRaiseUnlink
                                                                    • String ID: csm
                                                                    • API String ID: 933340387-1018135373
                                                                    • Opcode ID: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                    • Instruction ID: 15329f1c47d1af7c83e969556de371bf248c50b9b04a365251de2aceda948fab
                                                                    • Opcode Fuzzy Hash: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                    • Instruction Fuzzy Hash: F121FB72908745C2DA609F3AE09026E67A0FBC2B51F51A132EA9E0B7A5CF3DE451CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _free_nolock$_unlock
                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\prebuild\eh\typname.cpp$pNode->_Next != NULL
                                                                    • API String ID: 2500497606-1087415141
                                                                    • Opcode ID: 73e945bef0fa2e243f2cc79ce7faf04cefa07676de83a818dd77e5436e879e5d
                                                                    • Instruction ID: 0af5dd9c81dc66ea8d2768fa2c0d4c9c8f073c27d4d2474bc3792e95adcf5174
                                                                    • Opcode Fuzzy Hash: 73e945bef0fa2e243f2cc79ce7faf04cefa07676de83a818dd77e5436e879e5d
                                                                    • Instruction Fuzzy Hash: 34211D3662DB85D1DB509F25E49036DA3A0FB85B94F50E435EA8E4B7A4CF7CE444CB10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: __doserrno_invalid_parameter
                                                                    • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                    • API String ID: 4140903211-23161695
                                                                    • Opcode ID: 32410c4887627c76782b03988199a8b6bafae630e8670220b1a4c16fdf178152
                                                                    • Instruction ID: 648c76d6da635e85188f53143d89e63786b677f1bd7be45c781893c1420ecad5
                                                                    • Opcode Fuzzy Hash: 32410c4887627c76782b03988199a8b6bafae630e8670220b1a4c16fdf178152
                                                                    • Instruction Fuzzy Hash: E11145B2919606DAEB609F30E44476A72A0FB42358F40F135E29D4A7D4DF7CF9048F50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: __doserrno_invalid_parameter
                                                                    • String ID: (buf != NULL)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                    • API String ID: 4140903211-3042049227
                                                                    • Opcode ID: b156558e5a530bd8cc364ecba4e09f8d8b9f154ab820f1b2babcd7abee70c9c3
                                                                    • Instruction ID: 3c2b52fe80d0e9c516547948f1c8f8e8c167a8555ef7c98d1e0b45f385796685
                                                                    • Opcode Fuzzy Hash: b156558e5a530bd8cc364ecba4e09f8d8b9f154ab820f1b2babcd7abee70c9c3
                                                                    • Instruction Fuzzy Hash: 7B113CB1A0C646EAEB209F35E4513AA73A4EF86358F40A136D19C4A7C5DF7CF6488F50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: __doserrno_invalid_parameter
                                                                    • String ID: (_osfile(fh) & FOPEN)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                    • API String ID: 4140903211-1338331675
                                                                    • Opcode ID: 11864ca282438847dd27f4dc85d1758fde49d78cd6d39020a8393d86cd701a27
                                                                    • Instruction ID: 1c981d788253eb0eac844204fd72af51358559dcea57ea4443f2e826aa58a2ff
                                                                    • Opcode Fuzzy Hash: 11864ca282438847dd27f4dc85d1758fde49d78cd6d39020a8393d86cd701a27
                                                                    • Instruction Fuzzy Hash: 8D0125B2908686DAEB20AF30E48036937A0EB42358F90A135E24D4B7D5DF7CF9448F50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: DecodePointer__doserrno_invalid_parameter
                                                                    • String ID: ((cnt & 1) == 0)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                    • API String ID: 1098298932-1795423647
                                                                    • Opcode ID: 17be20b0b4ddc98d10ae5d9642fe0f8cd8b1b2069c373d6ecdcef621e5a80c70
                                                                    • Instruction ID: 80f3f96b4cd33d0ccf03a9c567717edfe99a058554053086715c1908ba9f01b2
                                                                    • Opcode Fuzzy Hash: 17be20b0b4ddc98d10ae5d9642fe0f8cd8b1b2069c373d6ecdcef621e5a80c70
                                                                    • Instruction Fuzzy Hash: 56E0C9A1908946E6FA10AF35E8123A923A0AF46758F80A232D16C4F3D2DF7CB5098B50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 20%
                                                                    			E00007FFA7FFA668CFF00(intOrPtr __ecx, intOrPtr _a8) {
                                                                    				signed int _v16;
                                                                    				signed int _v20;
                                                                    				signed int _v24;
                                                                    
                                                                    				_a8 = __ecx;
                                                                    				_v24 = 0;
                                                                    				_v16 = 0;
                                                                    				0x668b9300();
                                                                    				_v20 = 0;
                                                                    				_v20 = _v20 + 1;
                                                                    				if (_v20 -  *0x668de520 >= 0) goto 0x668d0042;
                                                                    				if ( *((long long*)( *0x668dd500 + _v20 * 8)) == 0) goto 0x668d003d;
                                                                    				if (( *( *((intOrPtr*)( *0x668dd500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0x668d003d;
                                                                    				E00007FFA7FFA668CAE90(_v20,  *((intOrPtr*)( *0x668dd500 + _v20 * 8)));
                                                                    				if (( *( *((intOrPtr*)( *0x668dd500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0x668d0024;
                                                                    				if (_a8 != 1) goto 0x668cffe1;
                                                                    				if (E00007FFA7FFA668CFD70( *((intOrPtr*)( *0x668dd500 + _v20 * 8))) == 0xffffffff) goto 0x668cffdf;
                                                                    				_v24 = _v24 + 1;
                                                                    				goto 0x668d0024;
                                                                    				if (_a8 != 0) goto 0x668d0024;
                                                                    				if (( *( *((intOrPtr*)( *0x668dd500 + _v20 * 8)) + 0x18) & 0x00000002) == 0) goto 0x668d0024;
                                                                    				if (E00007FFA7FFA668CFD70( *((intOrPtr*)( *0x668dd500 + _v20 * 8))) != 0xffffffff) goto 0x668d0024;
                                                                    				_v16 = 0xffffffff;
                                                                    				E00007FFA7FFA668CAF60(_v20,  *((intOrPtr*)( *0x668dd500 + _v20 * 8)));
                                                                    				goto L1;
                                                                    				__ecx = 1;
                                                                    				__eax = E00007FFA7FFA668B9360(__eax, 1);
                                                                    				if (_a8 != 1) goto 0x668d005b;
                                                                    				__eax = _v24;
                                                                    				goto 0x668d005f;
                                                                    				__eax = _v16;
                                                                    				return _v16;
                                                                    			}






                                                                    0x7ffa668cff00
                                                                    0x7ffa668cff08
                                                                    0x7ffa668cff10
                                                                    0x7ffa668cff1d
                                                                    0x7ffa668cff23
                                                                    0x7ffa668cff33
                                                                    0x7ffa668cff41
                                                                    0x7ffa668cff58
                                                                    0x7ffa668cff78
                                                                    0x7ffa668cff92
                                                                    0x7ffa668cffb2
                                                                    0x7ffa668cffb9
                                                                    0x7ffa668cffd3
                                                                    0x7ffa668cffdb
                                                                    0x7ffa668cffdf
                                                                    0x7ffa668cffe6
                                                                    0x7ffa668d0000
                                                                    0x7ffa668d001a
                                                                    0x7ffa668d001c
                                                                    0x7ffa668d0038
                                                                    0x7ffa668d003d
                                                                    0x7ffa668d0042
                                                                    0x7ffa668d0047
                                                                    0x7ffa668d0051
                                                                    0x7ffa668d0053
                                                                    0x7ffa668d0059
                                                                    0x7ffa668d005b
                                                                    0x7ffa668d0063

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _fflush_nolock$_lock_file2_unlock_unlock_file2
                                                                    • String ID:
                                                                    • API String ID: 1144694634-0
                                                                    • Opcode ID: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                    • Instruction ID: 136b131b700bed21e8d2e954e9316fe2cbbc9b59f0b09791af942f673e4f4b68
                                                                    • Opcode Fuzzy Hash: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                    • Instruction Fuzzy Hash: 5341CB36918901C6EA30CF29D49163963E0FB9AB98F106235EA5D8B7A4CF3DF941CF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 27%
                                                                    			E00007FFA7FFA668C3CC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                    				long long _v16;
                                                                    				long long _v24;
                                                                    				intOrPtr _v32;
                                                                    				long long _v40;
                                                                    				long long _v48;
                                                                    				intOrPtr _v52;
                                                                    				intOrPtr _v56;
                                                                    				signed int _v64;
                                                                    				long long _v72;
                                                                    				char _v80;
                                                                    				long long _v88;
                                                                    				void* _t135;
                                                                    				void* _t145;
                                                                    				void* _t147;
                                                                    				void* _t148;
                                                                    				void* _t149;
                                                                    				signed int* _t200;
                                                                    				intOrPtr _t206;
                                                                    
                                                                    				_a32 = __r9;
                                                                    				_a24 = __r8;
                                                                    				_a16 = __rdx;
                                                                    				_a8 = __rcx;
                                                                    				0x668b4000();
                                                                    				if ( *((intOrPtr*)(__rax + 0x2c0)) != 0) goto 0x668c3d6c;
                                                                    				if ( *_a8 == 0xe06d7363) goto 0x668c3d6c;
                                                                    				if ( *_a8 != 0x80000029) goto 0x668c3d2a;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) != 0xf) goto 0x668c3d2a;
                                                                    				if ( *((long long*)(_a8 + 0x60)) == 0x19930520) goto 0x668c3d6c;
                                                                    				if ( *_a8 == 0x80000026) goto 0x668c3d6c;
                                                                    				if (( *_a40 & 0x1fffffff) - 0x19930522 < 0) goto 0x668c3d6c;
                                                                    				if ((_a40[9] & 0x00000001) == 0) goto 0x668c3d6c;
                                                                    				goto 0x668c409c;
                                                                    				if (( *(_a8 + 4) & 0x00000066) == 0) goto 0x668c3ef3;
                                                                    				if (_a40[1] == 0) goto 0x668c3ee4;
                                                                    				if (_a48 != 0) goto 0x668c3ee4;
                                                                    				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0x668c3e40;
                                                                    				if ( *_a8 != 0x80000026) goto 0x668c3e40;
                                                                    				_v56 = E00007FFA7FFA668C3A60(_a24, _a40, _a32,  *((intOrPtr*)(_a24 + 0xf8)));
                                                                    				if (_v56 - 0xffffffff < 0) goto 0x668c3e0a;
                                                                    				if (_v56 - _a40[1] >= 0) goto 0x668c3e0a;
                                                                    				goto 0x668c3e0f;
                                                                    				E00007FFA7FFA668BCF80(_a40);
                                                                    				r9d = _v56;
                                                                    				E00007FFA7FFA668C4F20(_a40, _a16, _a32, _a40);
                                                                    				goto 0x668c3ec7;
                                                                    				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0x668c3ec7;
                                                                    				if ( *_a8 != 0x80000029) goto 0x668c3ec7;
                                                                    				_v48 = _a8;
                                                                    				_v52 =  *((intOrPtr*)(_v48 + 0x38));
                                                                    				if (_v52 - 0xffffffff < 0) goto 0x668c3e95;
                                                                    				if (_v52 - _a40[1] >= 0) goto 0x668c3e95;
                                                                    				goto 0x668c3e9a;
                                                                    				E00007FFA7FFA668BCF80(_a40);
                                                                    				r9d = _v52;
                                                                    				E00007FFA7FFA668C4F20(_v48,  *((intOrPtr*)(_v48 + 0x28)), _a32, _a40);
                                                                    				goto 0x668c409c;
                                                                    				E00007FFA7FFA668BE790(_v52 - _a40[1], _v48, _a16, _a32, _a40);
                                                                    				goto 0x668c4097;
                                                                    				if (_a40[3] != 0) goto 0x668c3f59;
                                                                    				if (( *_a40 & 0x1fffffff) - 0x19930521 < 0) goto 0x668c4097;
                                                                    				_t200 = _a40;
                                                                    				if ( *((intOrPtr*)(_t200 + 0x20)) == 0) goto 0x668c3f44;
                                                                    				_t135 = E00007FFA7FFA668BE680( *_a40 & 0x1fffffff, _t200);
                                                                    				_v24 = _t200 + _a40[8];
                                                                    				goto 0x668c3f4d;
                                                                    				_v24 = 0;
                                                                    				if (_v24 == 0) goto 0x668c4097;
                                                                    				if ( *_a8 != 0xe06d7363) goto 0x668c4041;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) - 3 < 0) goto 0x668c4041;
                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) - 0x19930522 <= 0) goto 0x668c4041;
                                                                    				_t206 =  *((intOrPtr*)(_a8 + 0x30));
                                                                    				if ( *((intOrPtr*)(_t206 + 8)) == 0) goto 0x668c3fc5;
                                                                    				E00007FFA7FFA668BE6A0(_t135, _t206);
                                                                    				_v16 = _t206 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 8));
                                                                    				goto 0x668c3fce;
                                                                    				_v16 = 0;
                                                                    				_v40 = _v16;
                                                                    				_t177 = _v40;
                                                                    				if (_v40 == 0) goto 0x668c4041;
                                                                    				_v64 = _a64 & 0x000000ff;
                                                                    				_v72 = _a56;
                                                                    				_v80 = _a48;
                                                                    				_v88 = _a40;
                                                                    				_v32 = _v40();
                                                                    				goto 0x668c4097;
                                                                    				_v64 = _a56;
                                                                    				_v72 = _a48;
                                                                    				_v80 = _a64 & 0x000000ff;
                                                                    				_v88 = _a40;
                                                                    				E00007FFA7FFA668C40B0(_t145, _t147, _t148, _t149, _t177, _a40, _a8, _a16, _a24, _a32);
                                                                    				return 1;
                                                                    			}





















                                                                    0x7ffa668c3cc0
                                                                    0x7ffa668c3cc5
                                                                    0x7ffa668c3cca
                                                                    0x7ffa668c3ccf
                                                                    0x7ffa668c3cd8
                                                                    0x7ffa668c3ce4
                                                                    0x7ffa668c3cf8
                                                                    0x7ffa668c3d08
                                                                    0x7ffa668c3d16
                                                                    0x7ffa668c3d28
                                                                    0x7ffa668c3d38
                                                                    0x7ffa668c3d4e
                                                                    0x7ffa668c3d60
                                                                    0x7ffa668c3d67
                                                                    0x7ffa668c3d7c
                                                                    0x7ffa668c3d8e
                                                                    0x7ffa668c3d9c
                                                                    0x7ffa668c3db2
                                                                    0x7ffa668c3dc6
                                                                    0x7ffa668c3dec
                                                                    0x7ffa668c3df5
                                                                    0x7ffa668c3e06
                                                                    0x7ffa668c3e08
                                                                    0x7ffa668c3e0a
                                                                    0x7ffa668c3e0f
                                                                    0x7ffa668c3e2c
                                                                    0x7ffa668c3e3b
                                                                    0x7ffa668c3e50
                                                                    0x7ffa668c3e60
                                                                    0x7ffa668c3e6a
                                                                    0x7ffa668c3e77
                                                                    0x7ffa668c3e80
                                                                    0x7ffa668c3e91
                                                                    0x7ffa668c3e93
                                                                    0x7ffa668c3e95
                                                                    0x7ffa668c3e9a
                                                                    0x7ffa668c3eb8
                                                                    0x7ffa668c3ec2
                                                                    0x7ffa668c3edf
                                                                    0x7ffa668c3eee
                                                                    0x7ffa668c3eff
                                                                    0x7ffa668c3f15
                                                                    0x7ffa668c3f1b
                                                                    0x7ffa668c3f27
                                                                    0x7ffa668c3f29
                                                                    0x7ffa668c3f3d
                                                                    0x7ffa668c3f42
                                                                    0x7ffa668c3f44
                                                                    0x7ffa668c3f53
                                                                    0x7ffa668c3f67
                                                                    0x7ffa668c3f79
                                                                    0x7ffa668c3f8e
                                                                    0x7ffa668c3f9c
                                                                    0x7ffa668c3fa4
                                                                    0x7ffa668c3fa6
                                                                    0x7ffa668c3fbe
                                                                    0x7ffa668c3fc3
                                                                    0x7ffa668c3fc5
                                                                    0x7ffa668c3fd3
                                                                    0x7ffa668c3fd8
                                                                    0x7ffa668c3fde
                                                                    0x7ffa668c3fe8
                                                                    0x7ffa668c3ff4
                                                                    0x7ffa668c4000
                                                                    0x7ffa668c400c
                                                                    0x7ffa668c4035
                                                                    0x7ffa668c403f
                                                                    0x7ffa668c4049
                                                                    0x7ffa668c4055
                                                                    0x7ffa668c4061
                                                                    0x7ffa668c406d
                                                                    0x7ffa668c4092
                                                                    0x7ffa668c40a0

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _inconsistency
                                                                    • String ID: csm$csm
                                                                    • API String ID: 32975420-3733052814
                                                                    • Opcode ID: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                    • Instruction ID: e3f18138095af2d52795557ec5fe2a6154611cafe46d00804a05dba93455f910
                                                                    • Opcode Fuzzy Hash: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                    • Instruction Fuzzy Hash: F8A1BA375087C5CAD6708F25E0443AAB7A0F796B94F509026EA8D4BB99CF7DE845CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c, xrefs: 00007FFA668B9932
                                                                    • ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca, xrefs: 00007FFA668B991D
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: __free_lconv_mon__free_lconv_num
                                                                    • String ID: ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c
                                                                    • API String ID: 2148069796-2706031433
                                                                    • Opcode ID: 5d60d57c9e58d07f7621284f5e9f8ee1c279b3f05538a913626922df64b73307
                                                                    • Instruction ID: d9194d5ff105ae8798000da4e11aa065416ceae7855f0ca6cbe643c56054aa11
                                                                    • Opcode Fuzzy Hash: 5d60d57c9e58d07f7621284f5e9f8ee1c279b3f05538a913626922df64b73307
                                                                    • Instruction Fuzzy Hash: 97A1EE72618B85C2EF518F55E08537AA3A0F7DAB50F45A036EA4E4B7A5CFBCE445CB00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                    • API String ID: 2123368286-3717698799
                                                                    • Opcode ID: 9007319e5b81e0e19641b6dff6978a626c4b249898d68e368399ad5d9614f895
                                                                    • Instruction ID: c88046d0c23a9ea4cee2cc972bea336b3370099e75762e14637df90771699c1e
                                                                    • Opcode Fuzzy Hash: 9007319e5b81e0e19641b6dff6978a626c4b249898d68e368399ad5d9614f895
                                                                    • Instruction Fuzzy Hash: C1811C3291CA86C6DA708F25E45476A73A0FB86764F10A235E6AD4B7D9DF3CF4458F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 20%
                                                                    			E00007FFA7FFA668CC719(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                    				signed int _t212;
                                                                    				signed char _t217;
                                                                    				intOrPtr _t252;
                                                                    				signed int _t327;
                                                                    				signed int _t328;
                                                                    				signed long long _t331;
                                                                    				intOrPtr* _t354;
                                                                    				signed long long _t379;
                                                                    
                                                                    				_t327 = __rax;
                                                                    				_a708 = 0x27;
                                                                    				_a72 = 0x10;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668cc754;
                                                                    				_a84 = 0x30;
                                                                    				_a85 = _a708 + 0x51;
                                                                    				_a92 = 2;
                                                                    				_a72 = 8;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668cc777;
                                                                    				asm("bts eax, 0x9");
                                                                    				if ((_a80 & 0x00008000) == 0) goto 0x668cc79e;
                                                                    				E00007FFA7FFA668C1EA0( &_a1112);
                                                                    				_a824 = _t327;
                                                                    				goto 0x668cc84b;
                                                                    				if ((_a80 & 0x00001000) == 0) goto 0x668cc7c5;
                                                                    				E00007FFA7FFA668C1EA0( &_a1112);
                                                                    				_a824 = _t327;
                                                                    				goto 0x668cc84b;
                                                                    				if ((_a80 & 0x00000020) == 0) goto 0x668cc810;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cc7f6;
                                                                    				_t328 = E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t328;
                                                                    				goto 0x668cc80e;
                                                                    				E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t328;
                                                                    				goto 0x668cc84b;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cc834;
                                                                    				E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t328;
                                                                    				goto 0x668cc84b;
                                                                    				E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t328;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cc882;
                                                                    				if (_a824 >= 0) goto 0x668cc882;
                                                                    				_a832 =  ~_a824;
                                                                    				asm("bts eax, 0x8");
                                                                    				goto 0x668cc892;
                                                                    				_t331 = _a824;
                                                                    				_a832 = _t331;
                                                                    				if ((_a80 & 0x00008000) != 0) goto 0x668cc8c7;
                                                                    				if ((_a80 & 0x00001000) != 0) goto 0x668cc8c7;
                                                                    				_a832 = _a832 & _t331;
                                                                    				if (_a116 >= 0) goto 0x668cc8d8;
                                                                    				_a116 = 1;
                                                                    				goto 0x668cc8f5;
                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                    				if (_a116 - 0x200 <= 0) goto 0x668cc8f5;
                                                                    				_a116 = 0x200;
                                                                    				if (_a832 != 0) goto 0x668cc908;
                                                                    				_a92 = 0;
                                                                    				_a64 =  &_a687;
                                                                    				_t212 = _a116;
                                                                    				_a116 = _a116 - 1;
                                                                    				if (_t212 > 0) goto 0x668cc936;
                                                                    				if (_a832 == 0) goto 0x668cc9d3;
                                                                    				_a1040 = _a72;
                                                                    				_a816 = _t212 / _a1040 + 0x30;
                                                                    				_a1048 = _a72;
                                                                    				if (_a816 - 0x39 <= 0) goto 0x668cc9b2;
                                                                    				_t217 = _a816 + _a708;
                                                                    				_a816 = _t217;
                                                                    				 *_a64 = _a816 & 0x000000ff;
                                                                    				_a64 = _a64 - 1;
                                                                    				goto 0x668cc915;
                                                                    				_a104 = _t217;
                                                                    				_a64 = _a64 + 1;
                                                                    				if ((_a80 & 0x00000200) == 0) goto 0x668cca31;
                                                                    				if (_a104 == 0) goto 0x668cca12;
                                                                    				if ( *_a64 == 0x30) goto 0x668cca31;
                                                                    				_a64 = _a64 - 1;
                                                                    				 *_a64 = 0x30;
                                                                    				_a104 = _a104 + 1;
                                                                    				if (_a108 != 0) goto 0x668ccc6e;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cca95;
                                                                    				if ((_a80 & 0x00000100) == 0) goto 0x668cca63;
                                                                    				_a84 = 0x2d;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cca95;
                                                                    				if ((_a80 & 0x00000001) == 0) goto 0x668cca7d;
                                                                    				_a84 = 0x2b;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cca95;
                                                                    				if ((_a80 & 0x00000002) == 0) goto 0x668cca95;
                                                                    				_a84 = 0x20;
                                                                    				_a92 = 1;
                                                                    				_a840 = _a88 - _a104 - _a92;
                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0x668ccad5;
                                                                    				E00007FFA7FFA668CCF10(0x20, _a840, _a1088,  &_a688);
                                                                    				E00007FFA7FFA668CCF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                    				if ((_a80 & 0x00000008) == 0) goto 0x668ccb27;
                                                                    				if ((_a80 & 0x00000004) != 0) goto 0x668ccb27;
                                                                    				E00007FFA7FFA668CCF10(0x30, _a840, _a1088,  &_a688);
                                                                    				if (_a76 == 0) goto 0x668ccc1d;
                                                                    				if (_a104 <= 0) goto 0x668ccc1d;
                                                                    				_a872 = 0;
                                                                    				_a848 = _a64;
                                                                    				_a856 = _a104;
                                                                    				_a856 = _a856 - 1;
                                                                    				if (_a856 == 0) goto 0x668ccc1b;
                                                                    				_a1056 =  *_a848 & 0x0000ffff;
                                                                    				r9d = _a1056 & 0x0000ffff;
                                                                    				r8d = 6;
                                                                    				_a872 = E00007FFA7FFA668CB530( &_a860,  &_a864, _a1088);
                                                                    				_a848 =  &(_a848[1]);
                                                                    				if (_a872 != 0) goto 0x668ccbe5;
                                                                    				if (_a860 != 0) goto 0x668ccbf2;
                                                                    				_a688 = 0xffffffff;
                                                                    				goto 0x668ccc1b;
                                                                    				E00007FFA7FFA668CCF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                    				goto 0x668ccb60;
                                                                    				goto 0x668ccc3b;
                                                                    				E00007FFA7FFA668CCF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                    				if (_a688 < 0) goto 0x668ccc6e;
                                                                    				if ((_a80 & 0x00000004) == 0) goto 0x668ccc6e;
                                                                    				E00007FFA7FFA668CCF10(0x20, _a840, _a1088,  &_a688);
                                                                    				if (_a96 == 0) goto 0x668ccc8e;
                                                                    				0x668b5330();
                                                                    				_a96 = 0;
                                                                    				goto 0x668cb99c;
                                                                    				if (_a704 == 0) goto 0x668cccb4;
                                                                    				if (_a704 == 7) goto 0x668cccb4;
                                                                    				_a1060 = 0;
                                                                    				goto 0x668cccbf;
                                                                    				_a1060 = 1;
                                                                    				_t252 = _a1060;
                                                                    				_a876 = _t252;
                                                                    				if (_a876 != 0) goto 0x668ccd05;
                                                                    				_t354 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                    				_a32 = _t354;
                                                                    				r9d = 0;
                                                                    				r8d = 0x8f5;
                                                                    				0x668bb3b0();
                                                                    				if (_t252 != 1) goto 0x668ccd05;
                                                                    				asm("int3");
                                                                    				if (_a876 != 0) goto 0x668ccd61;
                                                                    				0x668bab30();
                                                                    				 *_t354 = 0x16;
                                                                    				_a32 = 0;
                                                                    				r9d = 0x8f5;
                                                                    				E00007FFA7FFA668BBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    				_a912 = 0xffffffff;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				goto 0x668ccd80;
                                                                    				_a916 = _a688;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				return E00007FFA7FFA668B3280(_a916, 2, 2, _a1064 ^ _t379, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    			}











                                                                    0x7ffa668cc719
                                                                    0x7ffa668cc719
                                                                    0x7ffa668cc724
                                                                    0x7ffa668cc737
                                                                    0x7ffa668cc739
                                                                    0x7ffa668cc748
                                                                    0x7ffa668cc74c
                                                                    0x7ffa668cc756
                                                                    0x7ffa668cc769
                                                                    0x7ffa668cc76f
                                                                    0x7ffa668cc782
                                                                    0x7ffa668cc78c
                                                                    0x7ffa668cc791
                                                                    0x7ffa668cc799
                                                                    0x7ffa668cc7a9
                                                                    0x7ffa668cc7b3
                                                                    0x7ffa668cc7b8
                                                                    0x7ffa668cc7c0
                                                                    0x7ffa668cc7ce
                                                                    0x7ffa668cc7d9
                                                                    0x7ffa668cc7e8
                                                                    0x7ffa668cc7ec
                                                                    0x7ffa668cc7f4
                                                                    0x7ffa668cc7fe
                                                                    0x7ffa668cc806
                                                                    0x7ffa668cc80e
                                                                    0x7ffa668cc819
                                                                    0x7ffa668cc823
                                                                    0x7ffa668cc82a
                                                                    0x7ffa668cc832
                                                                    0x7ffa668cc83c
                                                                    0x7ffa668cc843
                                                                    0x7ffa668cc854
                                                                    0x7ffa668cc85f
                                                                    0x7ffa668cc86c
                                                                    0x7ffa668cc878
                                                                    0x7ffa668cc880
                                                                    0x7ffa668cc882
                                                                    0x7ffa668cc88a
                                                                    0x7ffa668cc89d
                                                                    0x7ffa668cc8aa
                                                                    0x7ffa668cc8bf
                                                                    0x7ffa668cc8cc
                                                                    0x7ffa668cc8ce
                                                                    0x7ffa668cc8d6
                                                                    0x7ffa668cc8df
                                                                    0x7ffa668cc8eb
                                                                    0x7ffa668cc8ed
                                                                    0x7ffa668cc8fe
                                                                    0x7ffa668cc900
                                                                    0x7ffa668cc910
                                                                    0x7ffa668cc915
                                                                    0x7ffa668cc91f
                                                                    0x7ffa668cc925
                                                                    0x7ffa668cc930
                                                                    0x7ffa668cc93b
                                                                    0x7ffa668cc95e
                                                                    0x7ffa668cc96a
                                                                    0x7ffa668cc997
                                                                    0x7ffa668cc9a9
                                                                    0x7ffa668cc9ab
                                                                    0x7ffa668cc9bf
                                                                    0x7ffa668cc9c9
                                                                    0x7ffa668cc9ce
                                                                    0x7ffa668cc9e0
                                                                    0x7ffa668cc9ec
                                                                    0x7ffa668cc9fc
                                                                    0x7ffa668cca03
                                                                    0x7ffa668cca10
                                                                    0x7ffa668cca1a
                                                                    0x7ffa668cca24
                                                                    0x7ffa668cca2d
                                                                    0x7ffa668cca36
                                                                    0x7ffa668cca45
                                                                    0x7ffa668cca52
                                                                    0x7ffa668cca54
                                                                    0x7ffa668cca59
                                                                    0x7ffa668cca61
                                                                    0x7ffa668cca6c
                                                                    0x7ffa668cca6e
                                                                    0x7ffa668cca73
                                                                    0x7ffa668cca7b
                                                                    0x7ffa668cca86
                                                                    0x7ffa668cca88
                                                                    0x7ffa668cca8d
                                                                    0x7ffa668ccaa5
                                                                    0x7ffa668ccab5
                                                                    0x7ffa668ccad0
                                                                    0x7ffa668ccaee
                                                                    0x7ffa668ccafc
                                                                    0x7ffa668ccb07
                                                                    0x7ffa668ccb22
                                                                    0x7ffa668ccb2c
                                                                    0x7ffa668ccb37
                                                                    0x7ffa668ccb3d
                                                                    0x7ffa668ccb4d
                                                                    0x7ffa668ccb59
                                                                    0x7ffa668ccb70
                                                                    0x7ffa668ccb79
                                                                    0x7ffa668ccb8a
                                                                    0x7ffa668ccb92
                                                                    0x7ffa668ccb9b
                                                                    0x7ffa668ccbb6
                                                                    0x7ffa668ccbc9
                                                                    0x7ffa668ccbd9
                                                                    0x7ffa668ccbe3
                                                                    0x7ffa668ccbe5
                                                                    0x7ffa668ccbf0
                                                                    0x7ffa668ccc11
                                                                    0x7ffa668ccc16
                                                                    0x7ffa668ccc1b
                                                                    0x7ffa668ccc36
                                                                    0x7ffa668ccc43
                                                                    0x7ffa668ccc4e
                                                                    0x7ffa668ccc69
                                                                    0x7ffa668ccc74
                                                                    0x7ffa668ccc80
                                                                    0x7ffa668ccc85
                                                                    0x7ffa668ccc8e
                                                                    0x7ffa668ccc9b
                                                                    0x7ffa668ccca5
                                                                    0x7ffa668ccca7
                                                                    0x7ffa668cccb2
                                                                    0x7ffa668cccb4
                                                                    0x7ffa668cccbf
                                                                    0x7ffa668cccc6
                                                                    0x7ffa668cccd5
                                                                    0x7ffa668cccd7
                                                                    0x7ffa668cccde
                                                                    0x7ffa668ccce3
                                                                    0x7ffa668ccce6
                                                                    0x7ffa668cccf8
                                                                    0x7ffa668ccd00
                                                                    0x7ffa668ccd02
                                                                    0x7ffa668ccd0d
                                                                    0x7ffa668ccd0f
                                                                    0x7ffa668ccd14
                                                                    0x7ffa668ccd1a
                                                                    0x7ffa668ccd23
                                                                    0x7ffa668ccd3e
                                                                    0x7ffa668ccd43
                                                                    0x7ffa668ccd53
                                                                    0x7ffa668ccd5f
                                                                    0x7ffa668ccd68
                                                                    0x7ffa668ccd74
                                                                    0x7ffa668ccd97

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: get_int64_arg
                                                                    • String ID: '$0$9
                                                                    • API String ID: 1967237116-269856862
                                                                    • Opcode ID: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                    • Instruction ID: 9614f838aed953059d07c11a91d6d9e70688f173edc74354492c127468379560
                                                                    • Opcode Fuzzy Hash: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                    • Instruction Fuzzy Hash: E241D23360DAC1CBE7758B29E4917AAB7A4F786754F004125E78C8AB89DB7CE544CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Frame$CreateDestroyedExceptionFindInfoObjectUnlink
                                                                    • String ID: csm
                                                                    • API String ID: 2005287440-1018135373
                                                                    • Opcode ID: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                    • Instruction ID: 98314d70812b75a6af54e6025234c839d319f27bcd1b2ea6dff6325c0e2737fb
                                                                    • Opcode Fuzzy Hash: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                    • Instruction Fuzzy Hash: 9E510676508B86C2DA609F2AF09036E77A0F7C5B90F119135EA8D0BBA9CF39E451CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                    • API String ID: 2123368286-3717698799
                                                                    • Opcode ID: 902fc8e7192f88527d8aa4075598999d81e9371814558b5bb1293b80f5ddf804
                                                                    • Instruction ID: a1ce4096aa40ec0eeefb3cd4c29d195c13f919cee4f24b886441886fb61769ca
                                                                    • Opcode Fuzzy Hash: 902fc8e7192f88527d8aa4075598999d81e9371814558b5bb1293b80f5ddf804
                                                                    • Instruction Fuzzy Hash: 7E412B3291CA86CAEA708F34E45476963A0FB86364F50A335D6AD4A7D5DF3CF4448F10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: CountCriticalFileInitializeSectionSpinType_calloc_dbg_calloc_dbg_impl
                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                    • API String ID: 2306298712-3864165772
                                                                    • Opcode ID: 98820b60ce2df4739f8eede7b66bb299315cc4206aaa59dfd9cab9f4cbb121a8
                                                                    • Instruction ID: 239e285a6e28671a76ea2e2d72e3fdc1f10241643d6a9743f9b71bd1c649acfc
                                                                    • Opcode Fuzzy Hash: 98820b60ce2df4739f8eede7b66bb299315cc4206aaa59dfd9cab9f4cbb121a8
                                                                    • Instruction Fuzzy Hash: 2131F762A09BC6C5E7708B25E84076AB7A1FB86790F409235CAAD8B7D4DF3CF5058F11
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: _wcstombs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                    • API String ID: 2123368286-2562677240
                                                                    • Opcode ID: f1a9f826516545701b922f50b6ebdc9d8be9d112825cbb7a30042366d5f9c4a9
                                                                    • Instruction ID: 6643bf4e60fa6e9971f734801e85b047b65170b6c7bc2f4dec9218ac348ea721
                                                                    • Opcode Fuzzy Hash: f1a9f826516545701b922f50b6ebdc9d8be9d112825cbb7a30042366d5f9c4a9
                                                                    • Instruction Fuzzy Hash: 0231073291DB86C9E6709B25E48436AB7A1FB863A0F409135D69D0BB98DF7CF4448F01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter$__doserrno
                                                                    • String ID: (str != NULL)$_fclose_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c
                                                                    • API String ID: 1181141450-2845860089
                                                                    • Opcode ID: 60dcfdadd0e03516a84dc335c67980ba4999d51805a5974115e67aa140ed36a2
                                                                    • Instruction ID: d3ae3108710927a04feffbb202d3796c61ca60604bc0a3277be27e24c544c580
                                                                    • Opcode Fuzzy Hash: 60dcfdadd0e03516a84dc335c67980ba4999d51805a5974115e67aa140ed36a2
                                                                    • Instruction Fuzzy Hash: 2B314872A28B42DAE7509F21E48076A77B0FB82754F10A131E68E4B7A5CF3CE8408F40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_isatty$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isatty.c
                                                                    • API String ID: 2123368286-160817255
                                                                    • Opcode ID: eccc8fed36cae0d9a6e14cbb0507e08d02c226084f69b474f0b5454228c7b857
                                                                    • Instruction ID: e3e117d398e07c368bd7e7263e687ad95b60b3d8c80ebbd975e78d7b4b22d986
                                                                    • Opcode Fuzzy Hash: eccc8fed36cae0d9a6e14cbb0507e08d02c226084f69b474f0b5454228c7b857
                                                                    • Instruction Fuzzy Hash: 56215AB2A29A46DBE7508F30E484369B3A1FB82354F40E635E19D4A7D4DB7CF4408F10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (stream != NULL)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c$fclose
                                                                    • API String ID: 2123368286-3409824857
                                                                    • Opcode ID: d31558689191b30e1debc2aa339dabcf4ed505ad636b5f29a69950b4dd90694d
                                                                    • Instruction ID: 5afb6fd6f2813b5d2480e6febc3da248b4c930596e1a332ca584027e2cf332bd
                                                                    • Opcode Fuzzy Hash: d31558689191b30e1debc2aa339dabcf4ed505ad636b5f29a69950b4dd90694d
                                                                    • Instruction Fuzzy Hash: 35212A7291C642CAE7509F30E48576A77A0FB82354F40A131E68E4B795CFBCF4448F90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$UpdateUpdate::~_
                                                                    • String ID: (unsigned)(c + 1) <= 256$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isctype.c
                                                                    • API String ID: 1901436342-3621827421
                                                                    • Opcode ID: 291659c115524f578e2ce7e37289a3f2ddc7b5bd59cb83b4eaeda8d1fa0b4c89
                                                                    • Instruction ID: 05c8e544fda3d0d0fea4c4e2ccbd7a917debd5c7c7b3f6117c72bf0edd5f0d54
                                                                    • Opcode Fuzzy Hash: 291659c115524f578e2ce7e37289a3f2ddc7b5bd59cb83b4eaeda8d1fa0b4c89
                                                                    • Instruction Fuzzy Hash: 45210E72918A41C6E750DB25E4916AEB7A0FBC6B40F50A031E79D8BBA5DF3CE444CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: ("Invalid error_mode", 0)$_set_error_mode$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\errmode.c
                                                                    • API String ID: 2123368286-2972513288
                                                                    • Opcode ID: 8fb5a3cdd681d6a82b02ff81c277c719a79eaaec91177dc4ca99e8a0364f32ec
                                                                    • Instruction ID: e9689f7d2be1592424decc74d6e97ea919c9e0fd5add3562e3119dc888084197
                                                                    • Opcode Fuzzy Hash: 8fb5a3cdd681d6a82b02ff81c277c719a79eaaec91177dc4ca99e8a0364f32ec
                                                                    • Instruction Fuzzy Hash: CA210272A1C246CAE6608F34E494B6A72A0AF46344F40B535E64E8A7D4EB7CF904CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$string != NULL && sizeInBytes > 0
                                                                    • API String ID: 2123368286-367560414
                                                                    • Opcode ID: 9835c0e10505228e0bf6b58a8474be5f834255bb2e0cd334fa5f5b7dd6645e21
                                                                    • Instruction ID: aca3c6029c82d4c54e48c81d62f802e30bd1bfde570eec8c17f846eb0c64d223
                                                                    • Opcode Fuzzy Hash: 9835c0e10505228e0bf6b58a8474be5f834255bb2e0cd334fa5f5b7dd6645e21
                                                                    • Instruction Fuzzy Hash: F2111C3290C64ACAE7709F30E4A57A966A0EB56344F90B135D24D4A7E5DF7CF4848F10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: _wcstombs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$pwcs != NULL
                                                                    • API String ID: 2123368286-2992382544
                                                                    • Opcode ID: 9cdd31bc13f045a84d1723aba15172f6d66e597d1102c0836733c4c00faf9839
                                                                    • Instruction ID: 17d5c021f6730a91ad6b77343b100743afb850881a943c67cffd812b9516e810
                                                                    • Opcode Fuzzy Hash: 9cdd31bc13f045a84d1723aba15172f6d66e597d1102c0836733c4c00faf9839
                                                                    • Instruction Fuzzy Hash: 76113A3290CA86DAE7708B34E4447BA6291FB4A354F90A635C2AD4A7D9DF3DF5848F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (stream != NULL)$_fileno$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fileno.c
                                                                    • API String ID: 2123368286-3532421942
                                                                    • Opcode ID: c9b4c7eaa6f702e756935e157fc704da053bc53339d856ee334f13e3a5237ddc
                                                                    • Instruction ID: 7614087e4a0e67b23eb36c4b1f937f593a13806331954abc15d708b2feecc021
                                                                    • Opcode Fuzzy Hash: c9b4c7eaa6f702e756935e157fc704da053bc53339d856ee334f13e3a5237ddc
                                                                    • Instruction Fuzzy Hash: B0111C72A28A46DAE7509F30E54476A73A0FB41358F40B135F69D0AB94DF7CF4498F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                    • API String ID: 2123368286-152112980
                                                                    • Opcode ID: bee2d7726ac50f9e7da98411c921f1d389d1484d621cac995bcaec902168c7d6
                                                                    • Instruction ID: c669eebc7db8837d3b17b6541f0b36e75854a1041268926151f6dc3f7335ca48
                                                                    • Opcode Fuzzy Hash: bee2d7726ac50f9e7da98411c921f1d389d1484d621cac995bcaec902168c7d6
                                                                    • Instruction Fuzzy Hash: 9A11187290C686CAF7209F60E4443AAB7A0FB46744F90A435D64C4A7D8CFBDF8888F11
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _unlock$CurrentThreadValue_calloc_dbg_calloc_dbg_impl
                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dllcrt0.c
                                                                    • API String ID: 433497747-929597301
                                                                    • Opcode ID: ca63128539c1a66789b61801abc51d1c22395d203c51a8dfbb4cf18a799a6b77
                                                                    • Instruction ID: 81d15ad2687db147d606fb521c55083bdc00f4dd940cd174a1dc760a8765cb5c
                                                                    • Opcode Fuzzy Hash: ca63128539c1a66789b61801abc51d1c22395d203c51a8dfbb4cf18a799a6b77
                                                                    • Instruction Fuzzy Hash: 6F011BA1A2CA42C7E3509B35E45577A63A0FB86B90F50E235E99E4A7D5CF3CFC008E14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (count == 0) || (string != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                    • API String ID: 2123368286-3131718208
                                                                    • Opcode ID: 43b2844285fd77a1982b218cfc07c90d3f3fad476d4107e0837d5d8b2ccbe159
                                                                    • Instruction ID: 02e064e1010dc113256dc8220866b0b980fb6a9ed7cd12954cdfb85f489836cf
                                                                    • Opcode Fuzzy Hash: 43b2844285fd77a1982b218cfc07c90d3f3fad476d4107e0837d5d8b2ccbe159
                                                                    • Instruction Fuzzy Hash: F0117572A08642CAE7208B34E42036A63D0FB46308F90A132E66C0BBE4DF7CF548CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: (format != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                    • API String ID: 2123368286-1927795013
                                                                    • Opcode ID: 98ed0b5fdb5fc60e70232fca9ee65f87cb4d2692f01eaf8ea89a3da70423e3bd
                                                                    • Instruction ID: ebcabb4719c0c1b007850a6aab88302dbf18698841a003c3d6e43de862b74268
                                                                    • Opcode Fuzzy Hash: 98ed0b5fdb5fc60e70232fca9ee65f87cb4d2692f01eaf8ea89a3da70423e3bd
                                                                    • Instruction Fuzzy Hash: 8E012572A08646CAF7208F34F4513696790AB86344F90A232E65C0A7E5DF3CF545CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL
                                                                    • API String ID: 2123368286-577066449
                                                                    • Opcode ID: e471ef19857bf677b9863c0521a2362ee6eb8c4f9ff1322e4db10fa111c1afe4
                                                                    • Instruction ID: 04bfa05cd976cff6cfbb02cbf6376d8705caac6bd79b3f919f9c95b38e04311d
                                                                    • Opcode Fuzzy Hash: e471ef19857bf677b9863c0521a2362ee6eb8c4f9ff1322e4db10fa111c1afe4
                                                                    • Instruction Fuzzy Hash: BA012C72908A0ACAE7609F30E8917A937A0EB56354F90B135E64D4A7E4DF3CF544CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _invalid_parameter
                                                                    • String ID: _msize_dbg$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pUserData != NULL
                                                                    • API String ID: 2123368286-563024394
                                                                    • Opcode ID: 4f42008d2eeb6119988a971f0b8ebe92e3bb2dd5d0d6607e11ba140e367e8579
                                                                    • Instruction ID: f5f323d41f74c7d2262190ce8526609f7dff9a13ebb4fe23cc20b1abac12226b
                                                                    • Opcode Fuzzy Hash: 4f42008d2eeb6119988a971f0b8ebe92e3bb2dd5d0d6607e11ba140e367e8579
                                                                    • Instruction Fuzzy Hash: 31015AB1908A06CAE7609B30E85076673A0FB42324F90A332D26C5A7D4DF7DF5458F51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                    • API String ID: 1646373207-1276376045
                                                                    • Opcode ID: 5b280635b15effc0f011d898b8b9467002935a92ac88a45419cb005d03af6660
                                                                    • Instruction ID: 4ec984feef5a91a71030102126313ee1a957837b728d82fdd7ee8c5be231b915
                                                                    • Opcode Fuzzy Hash: 5b280635b15effc0f011d898b8b9467002935a92ac88a45419cb005d03af6660
                                                                    • Instruction Fuzzy Hash: C5F0F831908A42C2D6349F20F45832967A0FB85348F409134E68E46764CF3CE948CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 41%
                                                                    			E00007FFA7FFA668D0C80(signed int __ecx, void* __eflags, void* __rax, void* __r8, signed int _a8) {
                                                                    				signed long long _v16;
                                                                    				long _v24;
                                                                    				void* _t57;
                                                                    				signed long long _t59;
                                                                    
                                                                    				_t57 = __rax;
                                                                    				_a8 = __ecx;
                                                                    				E00007FFA7FFA668CF900(_a8);
                                                                    				if (_t57 == 0xffffffff) goto 0x668d0d05;
                                                                    				if (_a8 != 1) goto 0x668d0cb3;
                                                                    				if (( *( *0x668de560 + 0xb8) & 0x00000001) != 0) goto 0x668d0ccc;
                                                                    				if (_a8 != 2) goto 0x668d0cef;
                                                                    				_t59 =  *0x668de560;
                                                                    				if (( *(_t59 + 0x60) & 0x00000001) == 0) goto 0x668d0cef;
                                                                    				E00007FFA7FFA668CF900(1);
                                                                    				_v16 = _t59;
                                                                    				E00007FFA7FFA668CF900(2);
                                                                    				if (_v16 == _t59) goto 0x668d0d05;
                                                                    				E00007FFA7FFA668CF900(_a8);
                                                                    				if (CloseHandle(??) == 0) goto 0x668d0d0f;
                                                                    				_v24 = 0;
                                                                    				goto 0x668d0d19;
                                                                    				_v24 = GetLastError();
                                                                    				E00007FFA7FFA668CF7D0(_a8, _t59);
                                                                    				 *((char*)( *((intOrPtr*)(0x668de560 + _t59 * 8)) + 8 + (_a8 & 0x0000001f) * 0x58)) = 0;
                                                                    				if (_v24 == 0) goto 0x668d0d60;
                                                                    				E00007FFA7FFA668BAA70(_v24,  *((intOrPtr*)(0x668de560 + _t59 * 8)));
                                                                    				goto 0x668d0d62;
                                                                    				return 0;
                                                                    			}







                                                                    0x7ffa668d0c80
                                                                    0x7ffa668d0c80
                                                                    0x7ffa668d0c8c
                                                                    0x7ffa668d0c95
                                                                    0x7ffa668d0c9c
                                                                    0x7ffa668d0cb1
                                                                    0x7ffa668d0cb8
                                                                    0x7ffa668d0cba
                                                                    0x7ffa668d0cca
                                                                    0x7ffa668d0cd1
                                                                    0x7ffa668d0cd6
                                                                    0x7ffa668d0ce0
                                                                    0x7ffa668d0ced
                                                                    0x7ffa668d0cf3
                                                                    0x7ffa668d0d03
                                                                    0x7ffa668d0d05
                                                                    0x7ffa668d0d0d
                                                                    0x7ffa668d0d15
                                                                    0x7ffa668d0d1d
                                                                    0x7ffa668d0d44
                                                                    0x7ffa668d0d4e
                                                                    0x7ffa668d0d54
                                                                    0x7ffa668d0d5e
                                                                    0x7ffa668d0d66

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: CloseErrorHandleLast__doserrno_dosmaperr_free_osfhnd
                                                                    • String ID:
                                                                    • API String ID: 1551955814-0
                                                                    • Opcode ID: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                    • Instruction ID: 061efe1d0722484467aff81cc2e9607090e4905149262a77ffaaad5a88e97df6
                                                                    • Opcode Fuzzy Hash: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                    • Instruction Fuzzy Hash: 4F215E32A0C686C6EA209F30E45523AA6E1FF87354F149335E65D8A7E5DE2CF801CF60
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: FormatLocaleThread$DateTime
                                                                    • String ID:
                                                                    • API String ID: 3587784874-0
                                                                    • Opcode ID: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                    • Instruction ID: 48dbab72fd5be7709998fdc6edd0342e912c131203ff3385009e93ae6672a6d0
                                                                    • Opcode Fuzzy Hash: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                    • Instruction Fuzzy Hash: 9111CE32608B80C6E3208F74F45015AB7A0FB49BE4F548734EBAD4BB98CE3CE1428B00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 35%
                                                                    			E00007FFA7FFA668C4960(void* __ecx, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int _a40, intOrPtr _a48, long long _a56, long long _a64) {
                                                                    				long long _v24;
                                                                    				long long _v32;
                                                                    				long long _v40;
                                                                    				long long _v48;
                                                                    				long long _v56;
                                                                    				char _v60;
                                                                    				char _v64;
                                                                    				signed int _v72;
                                                                    				char _v80;
                                                                    				char _v88;
                                                                    				long long _v96;
                                                                    				intOrPtr _v104;
                                                                    				long long _v112;
                                                                    				long long _v120;
                                                                    				long long _v128;
                                                                    				signed int _v136;
                                                                    				void* _t106;
                                                                    				void* _t117;
                                                                    				void* _t118;
                                                                    				void* _t119;
                                                                    				void* _t120;
                                                                    				void* _t121;
                                                                    				long long _t153;
                                                                    				signed int _t161;
                                                                    				signed int _t165;
                                                                    				long long _t166;
                                                                    				long long _t169;
                                                                    				long long _t170;
                                                                    				intOrPtr _t174;
                                                                    
                                                                    				_a32 = __r9;
                                                                    				_a24 = __r8;
                                                                    				_a16 = __rdx;
                                                                    				_a8 = __rcx;
                                                                    				_t153 = _a8;
                                                                    				if ( *_t153 != 0x80000003) goto 0x668c4990;
                                                                    				goto 0x668c4cc6;
                                                                    				0x668b4000();
                                                                    				if ( *((long long*)(_t153 + 0xe0)) == 0) goto 0x668c4a33;
                                                                    				0x668b4000();
                                                                    				_v56 = _t153;
                                                                    				E00007FFA7FFA668B3D00(_t106);
                                                                    				if ( *((intOrPtr*)(_v56 + 0xe0)) == _t153) goto 0x668c4a33;
                                                                    				if ( *_a8 == 0xe0434f4d) goto 0x668c4a33;
                                                                    				if ( *_a8 == 0xe0434352) goto 0x668c4a33;
                                                                    				_v120 = _a64;
                                                                    				_v128 = _a56;
                                                                    				_v136 = _a40;
                                                                    				if (E00007FFA7FFA668BE9B0(_a8, _a16, _a24, _a32) == 0) goto 0x668c4a33;
                                                                    				goto 0x668c4cc6;
                                                                    				if ( *((intOrPtr*)(_a40 + 0xc)) == 0) goto 0x668c4a43;
                                                                    				goto 0x668c4a48;
                                                                    				E00007FFA7FFA668BCF80(_a40);
                                                                    				_v120 = _a32;
                                                                    				_v128 =  &_v60;
                                                                    				_t161 =  &_v64;
                                                                    				_v136 = _t161;
                                                                    				r9d = _a48;
                                                                    				r8d = _a56;
                                                                    				E00007FFA7FFA668BEA30(_a16, _a40);
                                                                    				_v72 = _t161;
                                                                    				_v64 = _v64 + 1;
                                                                    				_v72 = _v72 + 0x14;
                                                                    				if (_v64 - _v60 >= 0) goto 0x668c4cc6;
                                                                    				if (_a48 -  *_v72 < 0) goto 0x668c4c2b;
                                                                    				_t165 = _v72;
                                                                    				if (_a48 -  *((intOrPtr*)(_t165 + 4)) > 0) goto 0x668c4c2b;
                                                                    				_t117 = E00007FFA7FFA668BE680( *((intOrPtr*)(_t165 + 4)), _t165);
                                                                    				_t166 = _t165 +  *((intOrPtr*)(_v72 + 0x10));
                                                                    				if ( *((intOrPtr*)(_t166 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0x668c4b53;
                                                                    				_t118 = E00007FFA7FFA668BE680(_t117, _t166);
                                                                    				_v48 = _t166;
                                                                    				_t119 = E00007FFA7FFA668BE680(_t118, _t166);
                                                                    				_t169 = _v48 +  *((intOrPtr*)(_t166 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                    				_v40 = _t169;
                                                                    				goto 0x668c4b5f;
                                                                    				_v40 = 0;
                                                                    				if (_v40 == 0) goto 0x668c4bff;
                                                                    				_t120 = E00007FFA7FFA668BE680(_t119, _t169);
                                                                    				_t170 = _t169 +  *((intOrPtr*)(_v72 + 0x10));
                                                                    				if ( *((intOrPtr*)(_t170 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0x668c4be3;
                                                                    				_t121 = E00007FFA7FFA668BE680(_t120, _t170);
                                                                    				_v32 = _t170;
                                                                    				E00007FFA7FFA668BE680(_t121, _t170);
                                                                    				_v24 = _v32 +  *((intOrPtr*)(_t170 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                    				goto 0x668c4bef;
                                                                    				_v24 = 0;
                                                                    				_t174 = _v24;
                                                                    				if ( *((char*)(_t174 + 0x10)) != 0) goto 0x668c4c2b;
                                                                    				E00007FFA7FFA668BE680( *((char*)(_t174 + 0x10)), _t174);
                                                                    				if (( *(_t174 +  *((intOrPtr*)(_v72 + 0x10)) + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14) & 0x00000040) == 0) goto 0x668c4c30;
                                                                    				goto L1;
                                                                    				__eax = E00007FFA7FFA668BE680(__eax, __rax);
                                                                    				_v72 =  *((intOrPtr*)(_v72 + 0x10));
                                                                    				__rax = __rax +  *((intOrPtr*)(_v72 + 0x10));
                                                                    				_v72 =  *((intOrPtr*)(_v72 + 0xc)) - 1;
                                                                    				__rcx = ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                    				__rax = __rax + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                    				__eflags = __rax;
                                                                    				_v80 = 0;
                                                                    				_v88 = 1;
                                                                    				__rcx = _a64;
                                                                    				_v96 = _a64;
                                                                    				_v104 = _a56;
                                                                    				__rcx = _v72;
                                                                    				_v112 = _v72;
                                                                    				_v120 = 0;
                                                                    				_v128 = __rax;
                                                                    				__rax = _a40;
                                                                    				_v136 = _a40;
                                                                    				__r9 = _a32;
                                                                    				__r8 = _a24;
                                                                    				__rdx = _a16;
                                                                    				__rcx = _a8;
                                                                    				__eax = E00007FFA7FFA668C5180(__edi, __esi, __esp, __eflags, _a8, _a16, _a24, _a32);
                                                                    				goto L1;
                                                                    				return __eax;
                                                                    			}
































                                                                    0x7ffa668c4960
                                                                    0x7ffa668c4965
                                                                    0x7ffa668c496a
                                                                    0x7ffa668c496f
                                                                    0x7ffa668c497b
                                                                    0x7ffa668c4989
                                                                    0x7ffa668c498b
                                                                    0x7ffa668c4990
                                                                    0x7ffa668c499d
                                                                    0x7ffa668c49a3
                                                                    0x7ffa668c49a8
                                                                    0x7ffa668c49ad
                                                                    0x7ffa668c49be
                                                                    0x7ffa668c49ce
                                                                    0x7ffa668c49de
                                                                    0x7ffa668c49e8
                                                                    0x7ffa668c49f4
                                                                    0x7ffa668c4a00
                                                                    0x7ffa668c4a2c
                                                                    0x7ffa668c4a2e
                                                                    0x7ffa668c4a3f
                                                                    0x7ffa668c4a41
                                                                    0x7ffa668c4a43
                                                                    0x7ffa668c4a50
                                                                    0x7ffa668c4a5a
                                                                    0x7ffa668c4a5f
                                                                    0x7ffa668c4a64
                                                                    0x7ffa668c4a69
                                                                    0x7ffa668c4a71
                                                                    0x7ffa668c4a89
                                                                    0x7ffa668c4a8e
                                                                    0x7ffa668c4a9b
                                                                    0x7ffa668c4aa8
                                                                    0x7ffa668c4ab5
                                                                    0x7ffa668c4ac9
                                                                    0x7ffa668c4acf
                                                                    0x7ffa668c4ade
                                                                    0x7ffa668c4ae4
                                                                    0x7ffa668c4af2
                                                                    0x7ffa668c4b0b
                                                                    0x7ffa668c4b0d
                                                                    0x7ffa668c4b12
                                                                    0x7ffa668c4b17
                                                                    0x7ffa668c4b46
                                                                    0x7ffa668c4b49
                                                                    0x7ffa668c4b51
                                                                    0x7ffa668c4b53
                                                                    0x7ffa668c4b68
                                                                    0x7ffa668c4b6e
                                                                    0x7ffa668c4b7c
                                                                    0x7ffa668c4b95
                                                                    0x7ffa668c4b97
                                                                    0x7ffa668c4b9c
                                                                    0x7ffa668c4ba4
                                                                    0x7ffa668c4bd9
                                                                    0x7ffa668c4be1
                                                                    0x7ffa668c4be3
                                                                    0x7ffa668c4bef
                                                                    0x7ffa668c4bfd
                                                                    0x7ffa668c4bff
                                                                    0x7ffa668c4c29
                                                                    0x7ffa668c4c2b
                                                                    0x7ffa668c4c30
                                                                    0x7ffa668c4c3a
                                                                    0x7ffa668c4c3e
                                                                    0x7ffa668c4c4b
                                                                    0x7ffa668c4c4e
                                                                    0x7ffa668c4c52
                                                                    0x7ffa668c4c52
                                                                    0x7ffa668c4c55
                                                                    0x7ffa668c4c5a
                                                                    0x7ffa668c4c5f
                                                                    0x7ffa668c4c67
                                                                    0x7ffa668c4c73
                                                                    0x7ffa668c4c77
                                                                    0x7ffa668c4c7c
                                                                    0x7ffa668c4c81
                                                                    0x7ffa668c4c8a
                                                                    0x7ffa668c4c8f
                                                                    0x7ffa668c4c97
                                                                    0x7ffa668c4c9c
                                                                    0x7ffa668c4ca4
                                                                    0x7ffa668c4cac
                                                                    0x7ffa668c4cb4
                                                                    0x7ffa668c4cbc
                                                                    0x7ffa668c4cc1
                                                                    0x7ffa668c4ccd

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: MOC$RCC
                                                                    • API String ID: 0-2084237596
                                                                    • Opcode ID: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                    • Instruction ID: 9413efcb6a18d73fbc81dce21d161b04290b30459f6ed25e20dd2bf9b94d6288
                                                                    • Opcode Fuzzy Hash: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                    • Instruction Fuzzy Hash: 5E91E63260DB85C6DA64DB55E09136AB3A1FBC5784F109436EA8E87B99DF3CE041CF40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 19%
                                                                    			E00007FFA7FFA668CC6F8(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                    				signed int _t217;
                                                                    				signed char _t222;
                                                                    				intOrPtr _t257;
                                                                    				signed int _t332;
                                                                    				signed int _t333;
                                                                    				signed long long _t336;
                                                                    				intOrPtr* _t359;
                                                                    				signed long long _t384;
                                                                    
                                                                    				_t332 = __rax;
                                                                    				_a116 = 0x10;
                                                                    				asm("bts eax, 0xf");
                                                                    				_a708 = 7;
                                                                    				_a708 = 0x27;
                                                                    				_a72 = 0x10;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668cc754;
                                                                    				_a84 = 0x30;
                                                                    				_a85 = _a708 + 0x51;
                                                                    				_a92 = 2;
                                                                    				_a72 = 8;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668cc777;
                                                                    				asm("bts eax, 0x9");
                                                                    				if ((_a80 & 0x00008000) == 0) goto 0x668cc79e;
                                                                    				E00007FFA7FFA668C1EA0( &_a1112);
                                                                    				_a824 = _t332;
                                                                    				goto 0x668cc84b;
                                                                    				if ((_a80 & 0x00001000) == 0) goto 0x668cc7c5;
                                                                    				E00007FFA7FFA668C1EA0( &_a1112);
                                                                    				_a824 = _t332;
                                                                    				goto 0x668cc84b;
                                                                    				if ((_a80 & 0x00000020) == 0) goto 0x668cc810;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cc7f6;
                                                                    				_t333 = E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t333;
                                                                    				goto 0x668cc80e;
                                                                    				E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t333;
                                                                    				goto 0x668cc84b;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cc834;
                                                                    				E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t333;
                                                                    				goto 0x668cc84b;
                                                                    				E00007FFA7FFA668C1E40( &_a1112);
                                                                    				_a824 = _t333;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cc882;
                                                                    				if (_a824 >= 0) goto 0x668cc882;
                                                                    				_a832 =  ~_a824;
                                                                    				asm("bts eax, 0x8");
                                                                    				goto 0x668cc892;
                                                                    				_t336 = _a824;
                                                                    				_a832 = _t336;
                                                                    				if ((_a80 & 0x00008000) != 0) goto 0x668cc8c7;
                                                                    				if ((_a80 & 0x00001000) != 0) goto 0x668cc8c7;
                                                                    				_a832 = _a832 & _t336;
                                                                    				if (_a116 >= 0) goto 0x668cc8d8;
                                                                    				_a116 = 1;
                                                                    				goto 0x668cc8f5;
                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                    				if (_a116 - 0x200 <= 0) goto 0x668cc8f5;
                                                                    				_a116 = 0x200;
                                                                    				if (_a832 != 0) goto 0x668cc908;
                                                                    				_a92 = 0;
                                                                    				_a64 =  &_a687;
                                                                    				_t217 = _a116;
                                                                    				_a116 = _a116 - 1;
                                                                    				if (_t217 > 0) goto 0x668cc936;
                                                                    				if (_a832 == 0) goto 0x668cc9d3;
                                                                    				_a1040 = _a72;
                                                                    				_a816 = _t217 / _a1040 + 0x30;
                                                                    				_a1048 = _a72;
                                                                    				if (_a816 - 0x39 <= 0) goto 0x668cc9b2;
                                                                    				_t222 = _a816 + _a708;
                                                                    				_a816 = _t222;
                                                                    				 *_a64 = _a816 & 0x000000ff;
                                                                    				_a64 = _a64 - 1;
                                                                    				goto 0x668cc915;
                                                                    				_a104 = _t222;
                                                                    				_a64 = _a64 + 1;
                                                                    				if ((_a80 & 0x00000200) == 0) goto 0x668cca31;
                                                                    				if (_a104 == 0) goto 0x668cca12;
                                                                    				if ( *_a64 == 0x30) goto 0x668cca31;
                                                                    				_a64 = _a64 - 1;
                                                                    				 *_a64 = 0x30;
                                                                    				_a104 = _a104 + 1;
                                                                    				if (_a108 != 0) goto 0x668ccc6e;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cca95;
                                                                    				if ((_a80 & 0x00000100) == 0) goto 0x668cca63;
                                                                    				_a84 = 0x2d;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cca95;
                                                                    				if ((_a80 & 0x00000001) == 0) goto 0x668cca7d;
                                                                    				_a84 = 0x2b;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cca95;
                                                                    				if ((_a80 & 0x00000002) == 0) goto 0x668cca95;
                                                                    				_a84 = 0x20;
                                                                    				_a92 = 1;
                                                                    				_a840 = _a88 - _a104 - _a92;
                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0x668ccad5;
                                                                    				E00007FFA7FFA668CCF10(0x20, _a840, _a1088,  &_a688);
                                                                    				E00007FFA7FFA668CCF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                    				if ((_a80 & 0x00000008) == 0) goto 0x668ccb27;
                                                                    				if ((_a80 & 0x00000004) != 0) goto 0x668ccb27;
                                                                    				E00007FFA7FFA668CCF10(0x30, _a840, _a1088,  &_a688);
                                                                    				if (_a76 == 0) goto 0x668ccc1d;
                                                                    				if (_a104 <= 0) goto 0x668ccc1d;
                                                                    				_a872 = 0;
                                                                    				_a848 = _a64;
                                                                    				_a856 = _a104;
                                                                    				_a856 = _a856 - 1;
                                                                    				if (_a856 == 0) goto 0x668ccc1b;
                                                                    				_a1056 =  *_a848 & 0x0000ffff;
                                                                    				r9d = _a1056 & 0x0000ffff;
                                                                    				r8d = 6;
                                                                    				_a872 = E00007FFA7FFA668CB530( &_a860,  &_a864, _a1088);
                                                                    				_a848 =  &(_a848[1]);
                                                                    				if (_a872 != 0) goto 0x668ccbe5;
                                                                    				if (_a860 != 0) goto 0x668ccbf2;
                                                                    				_a688 = 0xffffffff;
                                                                    				goto 0x668ccc1b;
                                                                    				E00007FFA7FFA668CCF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                    				goto 0x668ccb60;
                                                                    				goto 0x668ccc3b;
                                                                    				E00007FFA7FFA668CCF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                    				if (_a688 < 0) goto 0x668ccc6e;
                                                                    				if ((_a80 & 0x00000004) == 0) goto 0x668ccc6e;
                                                                    				E00007FFA7FFA668CCF10(0x20, _a840, _a1088,  &_a688);
                                                                    				if (_a96 == 0) goto 0x668ccc8e;
                                                                    				0x668b5330();
                                                                    				_a96 = 0;
                                                                    				goto 0x668cb99c;
                                                                    				if (_a704 == 0) goto 0x668cccb4;
                                                                    				if (_a704 == 7) goto 0x668cccb4;
                                                                    				_a1060 = 0;
                                                                    				goto 0x668cccbf;
                                                                    				_a1060 = 1;
                                                                    				_t257 = _a1060;
                                                                    				_a876 = _t257;
                                                                    				if (_a876 != 0) goto 0x668ccd05;
                                                                    				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                    				_a32 = _t359;
                                                                    				r9d = 0;
                                                                    				r8d = 0x8f5;
                                                                    				0x668bb3b0();
                                                                    				if (_t257 != 1) goto 0x668ccd05;
                                                                    				asm("int3");
                                                                    				if (_a876 != 0) goto 0x668ccd61;
                                                                    				0x668bab30();
                                                                    				 *_t359 = 0x16;
                                                                    				_a32 = 0;
                                                                    				r9d = 0x8f5;
                                                                    				E00007FFA7FFA668BBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    				_a912 = 0xffffffff;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				goto 0x668ccd80;
                                                                    				_a916 = _a688;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				return E00007FFA7FFA668B3280(_a916, 2, 2, _a1064 ^ _t384, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    			}











                                                                    0x7ffa668cc6f8
                                                                    0x7ffa668cc6f8
                                                                    0x7ffa668cc704
                                                                    0x7ffa668cc70c
                                                                    0x7ffa668cc719
                                                                    0x7ffa668cc724
                                                                    0x7ffa668cc737
                                                                    0x7ffa668cc739
                                                                    0x7ffa668cc748
                                                                    0x7ffa668cc74c
                                                                    0x7ffa668cc756
                                                                    0x7ffa668cc769
                                                                    0x7ffa668cc76f
                                                                    0x7ffa668cc782
                                                                    0x7ffa668cc78c
                                                                    0x7ffa668cc791
                                                                    0x7ffa668cc799
                                                                    0x7ffa668cc7a9
                                                                    0x7ffa668cc7b3
                                                                    0x7ffa668cc7b8
                                                                    0x7ffa668cc7c0
                                                                    0x7ffa668cc7ce
                                                                    0x7ffa668cc7d9
                                                                    0x7ffa668cc7e8
                                                                    0x7ffa668cc7ec
                                                                    0x7ffa668cc7f4
                                                                    0x7ffa668cc7fe
                                                                    0x7ffa668cc806
                                                                    0x7ffa668cc80e
                                                                    0x7ffa668cc819
                                                                    0x7ffa668cc823
                                                                    0x7ffa668cc82a
                                                                    0x7ffa668cc832
                                                                    0x7ffa668cc83c
                                                                    0x7ffa668cc843
                                                                    0x7ffa668cc854
                                                                    0x7ffa668cc85f
                                                                    0x7ffa668cc86c
                                                                    0x7ffa668cc878
                                                                    0x7ffa668cc880
                                                                    0x7ffa668cc882
                                                                    0x7ffa668cc88a
                                                                    0x7ffa668cc89d
                                                                    0x7ffa668cc8aa
                                                                    0x7ffa668cc8bf
                                                                    0x7ffa668cc8cc
                                                                    0x7ffa668cc8ce
                                                                    0x7ffa668cc8d6
                                                                    0x7ffa668cc8df
                                                                    0x7ffa668cc8eb
                                                                    0x7ffa668cc8ed
                                                                    0x7ffa668cc8fe
                                                                    0x7ffa668cc900
                                                                    0x7ffa668cc910
                                                                    0x7ffa668cc915
                                                                    0x7ffa668cc91f
                                                                    0x7ffa668cc925
                                                                    0x7ffa668cc930
                                                                    0x7ffa668cc93b
                                                                    0x7ffa668cc95e
                                                                    0x7ffa668cc96a
                                                                    0x7ffa668cc997
                                                                    0x7ffa668cc9a9
                                                                    0x7ffa668cc9ab
                                                                    0x7ffa668cc9bf
                                                                    0x7ffa668cc9c9
                                                                    0x7ffa668cc9ce
                                                                    0x7ffa668cc9e0
                                                                    0x7ffa668cc9ec
                                                                    0x7ffa668cc9fc
                                                                    0x7ffa668cca03
                                                                    0x7ffa668cca10
                                                                    0x7ffa668cca1a
                                                                    0x7ffa668cca24
                                                                    0x7ffa668cca2d
                                                                    0x7ffa668cca36
                                                                    0x7ffa668cca45
                                                                    0x7ffa668cca52
                                                                    0x7ffa668cca54
                                                                    0x7ffa668cca59
                                                                    0x7ffa668cca61
                                                                    0x7ffa668cca6c
                                                                    0x7ffa668cca6e
                                                                    0x7ffa668cca73
                                                                    0x7ffa668cca7b
                                                                    0x7ffa668cca86
                                                                    0x7ffa668cca88
                                                                    0x7ffa668cca8d
                                                                    0x7ffa668ccaa5
                                                                    0x7ffa668ccab5
                                                                    0x7ffa668ccad0
                                                                    0x7ffa668ccaee
                                                                    0x7ffa668ccafc
                                                                    0x7ffa668ccb07
                                                                    0x7ffa668ccb22
                                                                    0x7ffa668ccb2c
                                                                    0x7ffa668ccb37
                                                                    0x7ffa668ccb3d
                                                                    0x7ffa668ccb4d
                                                                    0x7ffa668ccb59
                                                                    0x7ffa668ccb70
                                                                    0x7ffa668ccb79
                                                                    0x7ffa668ccb8a
                                                                    0x7ffa668ccb92
                                                                    0x7ffa668ccb9b
                                                                    0x7ffa668ccbb6
                                                                    0x7ffa668ccbc9
                                                                    0x7ffa668ccbd9
                                                                    0x7ffa668ccbe3
                                                                    0x7ffa668ccbe5
                                                                    0x7ffa668ccbf0
                                                                    0x7ffa668ccc11
                                                                    0x7ffa668ccc16
                                                                    0x7ffa668ccc1b
                                                                    0x7ffa668ccc36
                                                                    0x7ffa668ccc43
                                                                    0x7ffa668ccc4e
                                                                    0x7ffa668ccc69
                                                                    0x7ffa668ccc74
                                                                    0x7ffa668ccc80
                                                                    0x7ffa668ccc85
                                                                    0x7ffa668ccc8e
                                                                    0x7ffa668ccc9b
                                                                    0x7ffa668ccca5
                                                                    0x7ffa668ccca7
                                                                    0x7ffa668cccb2
                                                                    0x7ffa668cccb4
                                                                    0x7ffa668cccbf
                                                                    0x7ffa668cccc6
                                                                    0x7ffa668cccd5
                                                                    0x7ffa668cccd7
                                                                    0x7ffa668cccde
                                                                    0x7ffa668ccce3
                                                                    0x7ffa668ccce6
                                                                    0x7ffa668cccf8
                                                                    0x7ffa668ccd00
                                                                    0x7ffa668ccd02
                                                                    0x7ffa668ccd0d
                                                                    0x7ffa668ccd0f
                                                                    0x7ffa668ccd14
                                                                    0x7ffa668ccd1a
                                                                    0x7ffa668ccd23
                                                                    0x7ffa668ccd3e
                                                                    0x7ffa668ccd43
                                                                    0x7ffa668ccd53
                                                                    0x7ffa668ccd5f
                                                                    0x7ffa668ccd68
                                                                    0x7ffa668ccd74
                                                                    0x7ffa668ccd97

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: get_int64_arg
                                                                    • String ID: 0$9
                                                                    • API String ID: 1967237116-1975997740
                                                                    • Opcode ID: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                    • Instruction ID: a0780b56144d0432145304d57df97d0c96197dca534b12f0e9a392638c8db8cf
                                                                    • Opcode Fuzzy Hash: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                    • Instruction Fuzzy Hash: C741C13360DAC1CBE7658B29E4917AAB7A4F785754F104129E78C8AB89DBBCE544CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 23%
                                                                    			E00007FFA7FFA668CE70C(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                    				signed int _t213;
                                                                    				signed char _t218;
                                                                    				void* _t249;
                                                                    				intOrPtr _t257;
                                                                    				signed int _t331;
                                                                    				signed int _t332;
                                                                    				signed long long _t335;
                                                                    				intOrPtr* _t354;
                                                                    				intOrPtr* _t359;
                                                                    				signed long long _t389;
                                                                    
                                                                    				_t331 = __rax;
                                                                    				_a1220 = 0x27;
                                                                    				_a72 = 0x10;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668ce74d;
                                                                    				_a84 = 0x30;
                                                                    				_a86 = _a1220 + 0x51;
                                                                    				_a92 = 2;
                                                                    				_a72 = 8;
                                                                    				if ((_a80 & 0x00000080) == 0) goto 0x668ce770;
                                                                    				asm("bts eax, 0x9");
                                                                    				if ((_a80 & 0x00008000) == 0) goto 0x668ce797;
                                                                    				E00007FFA7FFA668C1EA0( &_a1560);
                                                                    				_a1304 = _t331;
                                                                    				goto 0x668ce844;
                                                                    				if ((_a80 & 0x00001000) == 0) goto 0x668ce7be;
                                                                    				E00007FFA7FFA668C1EA0( &_a1560);
                                                                    				_a1304 = _t331;
                                                                    				goto 0x668ce844;
                                                                    				if ((_a80 & 0x00000020) == 0) goto 0x668ce809;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668ce7ef;
                                                                    				_t332 = E00007FFA7FFA668C1E40( &_a1560);
                                                                    				_a1304 = _t332;
                                                                    				goto 0x668ce807;
                                                                    				E00007FFA7FFA668C1E40( &_a1560);
                                                                    				_a1304 = _t332;
                                                                    				goto 0x668ce844;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668ce82d;
                                                                    				E00007FFA7FFA668C1E40( &_a1560);
                                                                    				_a1304 = _t332;
                                                                    				goto 0x668ce844;
                                                                    				E00007FFA7FFA668C1E40( &_a1560);
                                                                    				_a1304 = _t332;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668ce87b;
                                                                    				if (_a1304 >= 0) goto 0x668ce87b;
                                                                    				_a1312 =  ~_a1304;
                                                                    				asm("bts eax, 0x8");
                                                                    				goto 0x668ce88b;
                                                                    				_t335 = _a1304;
                                                                    				_a1312 = _t335;
                                                                    				if ((_a80 & 0x00008000) != 0) goto 0x668ce8c0;
                                                                    				if ((_a80 & 0x00001000) != 0) goto 0x668ce8c0;
                                                                    				_a1312 = _a1312 & _t335;
                                                                    				if (_a116 >= 0) goto 0x668ce8d1;
                                                                    				_a116 = 1;
                                                                    				goto 0x668ce8ee;
                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                    				if (_a116 - 0x200 <= 0) goto 0x668ce8ee;
                                                                    				_a116 = 0x200;
                                                                    				if (_a1312 != 0) goto 0x668ce901;
                                                                    				_a92 = 0;
                                                                    				_a64 =  &_a687;
                                                                    				_t213 = _a116;
                                                                    				_a116 = _a116 - 1;
                                                                    				if (_t213 > 0) goto 0x668ce92f;
                                                                    				if (_a1312 == 0) goto 0x668ce9cc;
                                                                    				_a1480 = _a72;
                                                                    				_a1296 = _t213 / _a1480 + 0x30;
                                                                    				_a1488 = _a72;
                                                                    				if (_a1296 - 0x39 <= 0) goto 0x668ce9ab;
                                                                    				_t218 = _a1296 + _a1220;
                                                                    				_a1296 = _t218;
                                                                    				 *_a64 = _a1296 & 0x000000ff;
                                                                    				_a64 = _a64 - 1;
                                                                    				goto 0x668ce90e;
                                                                    				_a104 = _t218;
                                                                    				_a64 = _a64 + 1;
                                                                    				if ((_a80 & 0x00000200) == 0) goto 0x668cea2a;
                                                                    				if (_a104 == 0) goto 0x668cea0b;
                                                                    				if ( *_a64 == 0x30) goto 0x668cea2a;
                                                                    				_a64 = _a64 - 1;
                                                                    				 *_a64 = 0x30;
                                                                    				_a104 = _a104 + 1;
                                                                    				if (_a108 != 0) goto 0x668cec7c;
                                                                    				if ((_a80 & 0x00000040) == 0) goto 0x668cea9d;
                                                                    				if ((_a80 & 0x00000100) == 0) goto 0x668cea61;
                                                                    				_a84 = 0x2d;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cea9d;
                                                                    				if ((_a80 & 0x00000001) == 0) goto 0x668cea80;
                                                                    				_a84 = 0x2b;
                                                                    				_a92 = 1;
                                                                    				goto 0x668cea9d;
                                                                    				if ((_a80 & 0x00000002) == 0) goto 0x668cea9d;
                                                                    				_a84 = 0x20;
                                                                    				_a92 = 1;
                                                                    				_a1320 = _a88 - _a104 - _a92;
                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0x668ceadf;
                                                                    				E00007FFA7FFA668CEEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                    				E00007FFA7FFA668CEF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                    				if ((_a80 & 0x00000008) == 0) goto 0x668ceb33;
                                                                    				if ((_a80 & 0x00000004) != 0) goto 0x668ceb33;
                                                                    				E00007FFA7FFA668CEEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                    				if (_a76 != 0) goto 0x668cec29;
                                                                    				if (_a104 <= 0) goto 0x668cec29;
                                                                    				_t354 = _a64;
                                                                    				_a1328 = _t354;
                                                                    				_a1336 = _a104;
                                                                    				_a1336 = _a1336 - 1;
                                                                    				if (_a1336 <= 0) goto 0x668cec27;
                                                                    				_t249 = E00007FFA7FFA668B6840(_a1336,  &_a120);
                                                                    				_a1496 = _t354;
                                                                    				E00007FFA7FFA668B6840(_t249,  &_a120);
                                                                    				_a1340 = E00007FFA7FFA668CF000( &_a1212, _a1328,  *((intOrPtr*)( *_t354 + 0x10c)), _a1496);
                                                                    				if (_a1340 > 0) goto 0x668cebe7;
                                                                    				_a1200 = 0xffffffff;
                                                                    				goto 0x668cec27;
                                                                    				E00007FFA7FFA668CEE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                    				_a1328 = _a1328 + _a1340;
                                                                    				goto 0x668ceb61;
                                                                    				goto 0x668cec47;
                                                                    				E00007FFA7FFA668CEF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                    				if (_a1200 < 0) goto 0x668cec7c;
                                                                    				if ((_a80 & 0x00000004) == 0) goto 0x668cec7c;
                                                                    				E00007FFA7FFA668CEEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                    				if (_a96 == 0) goto 0x668cec9c;
                                                                    				0x668b5330();
                                                                    				_a96 = 0;
                                                                    				goto 0x668cda75;
                                                                    				if (_a1216 == 0) goto 0x668cecc2;
                                                                    				if (_a1216 == 7) goto 0x668cecc2;
                                                                    				_a1504 = 0;
                                                                    				goto 0x668ceccd;
                                                                    				_a1504 = 1;
                                                                    				_t257 = _a1504;
                                                                    				_a1344 = _t257;
                                                                    				if (_a1344 != 0) goto 0x668ced13;
                                                                    				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                    				_a32 = _t359;
                                                                    				r9d = 0;
                                                                    				r8d = 0x8f5;
                                                                    				0x668bb3b0();
                                                                    				if (_t257 != 1) goto 0x668ced13;
                                                                    				asm("int3");
                                                                    				if (_a1344 != 0) goto 0x668ced6f;
                                                                    				0x668bab30();
                                                                    				 *_t359 = 0x16;
                                                                    				_a32 = 0;
                                                                    				r9d = 0x8f5;
                                                                    				E00007FFA7FFA668BBD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    				_a1376 = 0xffffffff;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				goto 0x668ced8e;
                                                                    				_a1380 = _a1200;
                                                                    				E00007FFA7FFA668B6800( &_a120);
                                                                    				return E00007FFA7FFA668B3280(_a1380, 2, 2, _a1512 ^ _t389, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                    			}













                                                                    0x7ffa668ce70c
                                                                    0x7ffa668ce70c
                                                                    0x7ffa668ce717
                                                                    0x7ffa668ce72a
                                                                    0x7ffa668ce731
                                                                    0x7ffa668ce740
                                                                    0x7ffa668ce745
                                                                    0x7ffa668ce74f
                                                                    0x7ffa668ce762
                                                                    0x7ffa668ce768
                                                                    0x7ffa668ce77b
                                                                    0x7ffa668ce785
                                                                    0x7ffa668ce78a
                                                                    0x7ffa668ce792
                                                                    0x7ffa668ce7a2
                                                                    0x7ffa668ce7ac
                                                                    0x7ffa668ce7b1
                                                                    0x7ffa668ce7b9
                                                                    0x7ffa668ce7c7
                                                                    0x7ffa668ce7d2
                                                                    0x7ffa668ce7e1
                                                                    0x7ffa668ce7e5
                                                                    0x7ffa668ce7ed
                                                                    0x7ffa668ce7f7
                                                                    0x7ffa668ce7ff
                                                                    0x7ffa668ce807
                                                                    0x7ffa668ce812
                                                                    0x7ffa668ce81c
                                                                    0x7ffa668ce823
                                                                    0x7ffa668ce82b
                                                                    0x7ffa668ce835
                                                                    0x7ffa668ce83c
                                                                    0x7ffa668ce84d
                                                                    0x7ffa668ce858
                                                                    0x7ffa668ce865
                                                                    0x7ffa668ce871
                                                                    0x7ffa668ce879
                                                                    0x7ffa668ce87b
                                                                    0x7ffa668ce883
                                                                    0x7ffa668ce896
                                                                    0x7ffa668ce8a3
                                                                    0x7ffa668ce8b8
                                                                    0x7ffa668ce8c5
                                                                    0x7ffa668ce8c7
                                                                    0x7ffa668ce8cf
                                                                    0x7ffa668ce8d8
                                                                    0x7ffa668ce8e4
                                                                    0x7ffa668ce8e6
                                                                    0x7ffa668ce8f7
                                                                    0x7ffa668ce8f9
                                                                    0x7ffa668ce909
                                                                    0x7ffa668ce90e
                                                                    0x7ffa668ce918
                                                                    0x7ffa668ce91e
                                                                    0x7ffa668ce929
                                                                    0x7ffa668ce934
                                                                    0x7ffa668ce957
                                                                    0x7ffa668ce963
                                                                    0x7ffa668ce990
                                                                    0x7ffa668ce9a2
                                                                    0x7ffa668ce9a4
                                                                    0x7ffa668ce9b8
                                                                    0x7ffa668ce9c2
                                                                    0x7ffa668ce9c7
                                                                    0x7ffa668ce9d9
                                                                    0x7ffa668ce9e5
                                                                    0x7ffa668ce9f5
                                                                    0x7ffa668ce9fc
                                                                    0x7ffa668cea09
                                                                    0x7ffa668cea13
                                                                    0x7ffa668cea1d
                                                                    0x7ffa668cea26
                                                                    0x7ffa668cea2f
                                                                    0x7ffa668cea3e
                                                                    0x7ffa668cea4b
                                                                    0x7ffa668cea52
                                                                    0x7ffa668cea57
                                                                    0x7ffa668cea5f
                                                                    0x7ffa668cea6a
                                                                    0x7ffa668cea71
                                                                    0x7ffa668cea76
                                                                    0x7ffa668cea7e
                                                                    0x7ffa668cea89
                                                                    0x7ffa668cea90
                                                                    0x7ffa668cea95
                                                                    0x7ffa668ceaad
                                                                    0x7ffa668ceabd
                                                                    0x7ffa668ceada
                                                                    0x7ffa668ceaf8
                                                                    0x7ffa668ceb06
                                                                    0x7ffa668ceb11
                                                                    0x7ffa668ceb2e
                                                                    0x7ffa668ceb38
                                                                    0x7ffa668ceb43
                                                                    0x7ffa668ceb49
                                                                    0x7ffa668ceb4e
                                                                    0x7ffa668ceb5a
                                                                    0x7ffa668ceb71
                                                                    0x7ffa668ceb7a
                                                                    0x7ffa668ceb85
                                                                    0x7ffa668ceb8a
                                                                    0x7ffa668ceb97
                                                                    0x7ffa668cebc9
                                                                    0x7ffa668cebd8
                                                                    0x7ffa668cebda
                                                                    0x7ffa668cebe5
                                                                    0x7ffa668cebff
                                                                    0x7ffa668cec1a
                                                                    0x7ffa668cec22
                                                                    0x7ffa668cec27
                                                                    0x7ffa668cec42
                                                                    0x7ffa668cec4f
                                                                    0x7ffa668cec5a
                                                                    0x7ffa668cec77
                                                                    0x7ffa668cec82
                                                                    0x7ffa668cec8e
                                                                    0x7ffa668cec93
                                                                    0x7ffa668cec9c
                                                                    0x7ffa668ceca9
                                                                    0x7ffa668cecb3
                                                                    0x7ffa668cecb5
                                                                    0x7ffa668cecc0
                                                                    0x7ffa668cecc2
                                                                    0x7ffa668ceccd
                                                                    0x7ffa668cecd4
                                                                    0x7ffa668cece3
                                                                    0x7ffa668cece5
                                                                    0x7ffa668cecec
                                                                    0x7ffa668cecf1
                                                                    0x7ffa668cecf4
                                                                    0x7ffa668ced06
                                                                    0x7ffa668ced0e
                                                                    0x7ffa668ced10
                                                                    0x7ffa668ced1b
                                                                    0x7ffa668ced1d
                                                                    0x7ffa668ced22
                                                                    0x7ffa668ced28
                                                                    0x7ffa668ced31
                                                                    0x7ffa668ced4c
                                                                    0x7ffa668ced51
                                                                    0x7ffa668ced61
                                                                    0x7ffa668ced6d
                                                                    0x7ffa668ced76
                                                                    0x7ffa668ced82
                                                                    0x7ffa668ceda5

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: get_int64_arg
                                                                    • String ID: '$9
                                                                    • API String ID: 1967237116-1823400153
                                                                    • Opcode ID: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                    • Instruction ID: 85a71a84725f7a63baee7901071d4de7611a150223a4212291d764fdcb133cf2
                                                                    • Opcode Fuzzy Hash: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                    • Instruction Fuzzy Hash: 3841D43360DAC5CAE7708F19E9457ABB3A0FB86751F005125E69DCAB99EB7CE4408F04
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _unlock
                                                                    • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgdel.cpp
                                                                    • API String ID: 2480363372-1749241151
                                                                    • Opcode ID: 69826465c09442dd62c721ef0480ef2ecfb8ed15fa83514cc39f9f882c8ed808
                                                                    • Instruction ID: c8a6e5d45f80588fbfd480004093cd5cbfcaa9bcb711d13217d3610f9ba37a9d
                                                                    • Opcode Fuzzy Hash: 69826465c09442dd62c721ef0480ef2ecfb8ed15fa83514cc39f9f882c8ed808
                                                                    • Instruction Fuzzy Hash: AB113D77A28682C6EBA4AB64E445A2963A1FB86750F40B035E64D4BB94CE3CF401CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: DestroyedExceptionFindFrameObjectUnlink
                                                                    • String ID: csm
                                                                    • API String ID: 1826589669-1018135373
                                                                    • Opcode ID: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                    • Instruction ID: 62d1756e771282902a40ebdc9dc39dc6ed65fa967d0e30f3a22bb8aa19b5b04f
                                                                    • Opcode Fuzzy Hash: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                    • Instruction Fuzzy Hash: 0F115432944685CADF50DF75C4801B927A1FF9BB88F547131E68D4BBA6CF25E941C710
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.440300864.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000002.00000002.440293344.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440342064.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440357293.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.440408485.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffa668b0000_regsvr32.jbxd
                                                                    Similarity
                                                                    • API ID: _free_nolock
                                                                    • String ID: ("Corrupted pointer passed to _freea", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\malloc.h
                                                                    • API String ID: 2882679554-3458198949
                                                                    • Opcode ID: 9de8216f17933041b20e0427cd6b955395f4fe92a776214bf069d9d6f9ded054
                                                                    • Instruction ID: 33e11dfd31a8f8a0f7201a525ec817f63455d85732150e0783ff21bfc7f740f3
                                                                    • Opcode Fuzzy Hash: 9de8216f17933041b20e0427cd6b955395f4fe92a776214bf069d9d6f9ded054
                                                                    • Instruction Fuzzy Hash: 9F015E66A18782C6EB609B74E54472AB390F795340F40A135E68C46B94DF7CF4048F00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Execution Graph

                                                                    Execution Coverage:5.9%
                                                                    Dynamic/Decrypted Code Coverage:0.6%
                                                                    Signature Coverage:0%
                                                                    Total number of Nodes:1908
                                                                    Total number of Limit Nodes:53
                                                                    execution_graph 12701 7ffa668cc756 12711 7ffa668cc76b get_int64_arg get_int_arg 12701->12711 12702 7ffa668ccc93 12704 7ffa668bbd70 _invalid_parameter 17 API calls 12702->12704 12708 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 12702->12708 12703 7ffa668cb99c 12703->12702 12706 7ffa668cbada 12703->12706 12704->12708 12710 7ffa668bbd70 _invalid_parameter 17 API calls 12706->12710 12707 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12709 7ffa668ccd90 12707->12709 12708->12707 12710->12708 12711->12703 12712 7ffa668cb530 12711->12712 12715 7ffa668cb090 12712->12715 12714 7ffa668cb56c 12714->12711 12716 7ffa668cb0b7 12715->12716 12717 7ffa668cb168 12716->12717 12718 7ffa668cb1a6 _CrtMemDumpAllObjectsSince 12716->12718 12726 7ffa668cb0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 12716->12726 12719 7ffa668bbd70 _invalid_parameter 17 API calls 12717->12719 12720 7ffa668cb347 _CrtMemDumpAllObjectsSince 12718->12720 12724 7ffa668cb1cf 12718->12724 12719->12726 12721 7ffa668cb359 WideCharToMultiByte 12720->12721 12722 7ffa668cb3ab 12721->12722 12723 7ffa668cb3c1 GetLastError 12722->12723 12722->12726 12723->12726 12727 7ffa668cb3d0 _calloc_dbg_impl 12723->12727 12725 7ffa668bbd70 _invalid_parameter 17 API calls 12724->12725 12724->12726 12725->12726 12726->12714 12727->12726 12728 7ffa668bbd70 _invalid_parameter 17 API calls 12727->12728 12728->12726 13966 7ffa668b5854 13967 7ffa668b585b _calloc_dbg_impl 13966->13967 13968 7ffa668bc020 _free_base 2 API calls 13967->13968 13969 7ffa668b59d5 13968->13969 13975 7ffa668ba057 13976 7ffa668ba061 13975->13976 13977 7ffa668ba234 13976->13977 13984 7ffa668ba08e __initmbctable 13976->13984 13979 7ffa668ba25d IsValidCodePage 13977->13979 13982 7ffa668ba22d __initmbctable 13977->13982 13978 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13980 7ffa668ba470 13978->13980 13981 7ffa668ba27b GetCPInfo 13979->13981 13979->13982 13981->13982 13986 7ffa668ba295 __initmbctable 13981->13986 13982->13978 13983 7ffa668ba5e0 __initmbctable 19 API calls 13983->13982 13984->13983 13985 7ffa668ba5e0 __initmbctable 19 API calls 13985->13982 13986->13985 12729 7ffa668b5357 12732 7ffa668b9360 LeaveCriticalSection 12729->12732 12731 7ffa668b5361 12732->12731 12733 7ffa668ce74f 12734 7ffa668ce764 get_int64_arg get_int_arg 12733->12734 12735 7ffa668ceadf 12734->12735 12740 7ffa668cda75 12734->12740 12756 7ffa668ceec0 12734->12756 12760 7ffa668cef10 12735->12760 12738 7ffa668ceafd 12739 7ffa668ceb33 12738->12739 12742 7ffa668ceec0 25 API calls 12738->12742 12741 7ffa668cec29 12739->12741 12754 7ffa668ceb49 _CrtMemDumpAllObjectsSince 12739->12754 12744 7ffa668ceca1 12740->12744 12749 7ffa668cdbb5 12740->12749 12743 7ffa668cef10 25 API calls 12741->12743 12742->12739 12745 7ffa668cebda 12743->12745 12746 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 12744->12746 12747 7ffa668bbd70 _invalid_parameter 17 API calls 12744->12747 12745->12740 12750 7ffa668ceec0 25 API calls 12745->12750 12748 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12746->12748 12747->12746 12751 7ffa668ced9e 12748->12751 12752 7ffa668bbd70 _invalid_parameter 17 API calls 12749->12752 12750->12740 12752->12746 12754->12745 12764 7ffa668cf000 12754->12764 12771 7ffa668cee40 12754->12771 12757 7ffa668ceed7 12756->12757 12758 7ffa668cef07 12757->12758 12759 7ffa668cee40 25 API calls 12757->12759 12758->12735 12759->12757 12763 7ffa668cef2c 12760->12763 12761 7ffa668cee40 25 API calls 12761->12763 12762 7ffa668cef4d 12762->12738 12763->12761 12763->12762 12765 7ffa668cf026 _CrtMemDumpAllObjectsSince wcsxfrm 12764->12765 12768 7ffa668cf031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 12764->12768 12766 7ffa668cf276 _CrtMemDumpAllObjectsSince 12765->12766 12765->12768 12769 7ffa668cf146 _CrtMemDumpAllObjectsSince 12765->12769 12767 7ffa668cf29d MultiByteToWideChar 12766->12767 12767->12768 12768->12754 12769->12768 12770 7ffa668cf1b5 MultiByteToWideChar 12769->12770 12770->12768 12772 7ffa668cee62 12771->12772 12773 7ffa668cee6e 12772->12773 12775 7ffa668cf360 12772->12775 12773->12754 12776 7ffa668cf719 12775->12776 12777 7ffa668cf399 12775->12777 12779 7ffa668d0170 23 API calls 12776->12779 12810 7ffa668cf4f2 12776->12810 12811 7ffa668cafb0 12777->12811 12779->12810 12781 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12784 7ffa668cf7c5 12781->12784 12782 7ffa668cf3ed 12786 7ffa668cf4c7 12782->12786 12787 7ffa668cafb0 _fflush_nolock 17 API calls 12782->12787 12783 7ffa668cafb0 _fflush_nolock 17 API calls 12785 7ffa668cf3b8 12783->12785 12784->12773 12785->12782 12788 7ffa668cafb0 _fflush_nolock 17 API calls 12785->12788 12786->12810 12815 7ffa668d0170 12786->12815 12790 7ffa668cf43d 12787->12790 12791 7ffa668cf3ca 12788->12791 12792 7ffa668cf484 12790->12792 12794 7ffa668cafb0 _fflush_nolock 17 API calls 12790->12794 12793 7ffa668cafb0 _fflush_nolock 17 API calls 12791->12793 12792->12786 12795 7ffa668cf561 12792->12795 12793->12782 12796 7ffa668cf44f 12794->12796 12797 7ffa668cafb0 _fflush_nolock 17 API calls 12795->12797 12796->12792 12798 7ffa668cafb0 _fflush_nolock 17 API calls 12796->12798 12799 7ffa668cf56e 12797->12799 12800 7ffa668cf461 12798->12800 12801 7ffa668cf5b8 12799->12801 12803 7ffa668cafb0 _fflush_nolock 17 API calls 12799->12803 12802 7ffa668cafb0 _fflush_nolock 17 API calls 12800->12802 12801->12776 12805 7ffa668cf604 12801->12805 12802->12792 12804 7ffa668cf580 12803->12804 12804->12801 12807 7ffa668cafb0 _fflush_nolock 17 API calls 12804->12807 12806 7ffa668cb530 wctomb_s 19 API calls 12805->12806 12806->12810 12808 7ffa668cf592 12807->12808 12809 7ffa668cafb0 _fflush_nolock 17 API calls 12808->12809 12809->12801 12810->12781 12812 7ffa668cafc1 12811->12812 12813 7ffa668cb04b 12812->12813 12814 7ffa668bbd70 _invalid_parameter 17 API calls 12812->12814 12813->12782 12813->12783 12814->12813 12816 7ffa668d0185 12815->12816 12817 7ffa668cafb0 _fflush_nolock 17 API calls 12816->12817 12820 7ffa668d01c7 12817->12820 12818 7ffa668d0326 12819 7ffa668d01dc 12818->12819 12827 7ffa668c9290 12818->12827 12819->12810 12820->12818 12820->12819 12823 7ffa668cab10 12820->12823 12824 7ffa668cab23 12823->12824 12825 7ffa668cab35 12823->12825 12824->12818 12825->12824 12826 7ffa668bbd70 _invalid_parameter 17 API calls 12825->12826 12826->12824 12828 7ffa668c92b6 __doserrno 12827->12828 12829 7ffa668c92d8 12827->12829 12828->12819 12830 7ffa668c938c 12829->12830 12831 7ffa668c9341 __doserrno 12829->12831 12832 7ffa668c9410 __doserrno 12830->12832 12833 7ffa668c945b 12830->12833 12834 7ffa668bbd70 _invalid_parameter 17 API calls 12831->12834 12838 7ffa668bbd70 _invalid_parameter 17 API calls 12832->12838 12841 7ffa668cfae0 12833->12841 12834->12828 12838->12828 12839 7ffa668c94a6 __doserrno 12855 7ffa668cfbc0 LeaveCriticalSection 12839->12855 12842 7ffa668cfb25 12841->12842 12843 7ffa668cfb7a 12841->12843 12846 7ffa668cfb56 12842->12846 12847 7ffa668cfb3b InitializeCriticalSectionAndSpinCount 12842->12847 12844 7ffa668c9464 12843->12844 12845 7ffa668cfb81 EnterCriticalSection 12843->12845 12844->12839 12849 7ffa668c9520 12844->12849 12845->12844 12856 7ffa668b9360 LeaveCriticalSection 12846->12856 12847->12846 12857 7ffa668cf900 12849->12857 12851 7ffa668c9545 12852 7ffa668c959d SetFilePointer 12851->12852 12854 7ffa668c9552 _dosmaperr 12851->12854 12853 7ffa668c95c1 GetLastError 12852->12853 12852->12854 12853->12854 12854->12839 12855->12828 12856->12843 12858 7ffa668cf913 __doserrno 12857->12858 12859 7ffa668cf935 12857->12859 12858->12851 12860 7ffa668cf99e __doserrno 12859->12860 12862 7ffa668cf9e9 __doserrno 12859->12862 12861 7ffa668bbd70 _invalid_parameter 17 API calls 12860->12861 12861->12858 12862->12858 12863 7ffa668bbd70 _invalid_parameter 17 API calls 12862->12863 12863->12858 12864 7ffa668d0550 12865 7ffa668d0575 12864->12865 12866 7ffa668d055e 12864->12866 12866->12865 12867 7ffa668d0568 CloseHandle 12866->12867 12867->12865 13987 7ffa668bd04a 13988 7ffa668bd1d8 DecodePointer 13987->13988 13989 7ffa668bd1e8 13988->13989 13990 7ffa668b7090 _exit 33 API calls 13989->13990 13991 7ffa668bd209 13989->13991 13995 7ffa668bd1f0 13989->13995 13990->13991 13993 7ffa668bd289 13991->13993 13996 7ffa668b3d00 RtlEncodePointer 13991->13996 13993->13995 13997 7ffa668b9360 LeaveCriticalSection 13993->13997 13996->13993 13997->13995 12868 7ffa668bcb4f 12873 7ffa668bcb5c 12868->12873 12869 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12870 7ffa668bcf0f 12869->12870 12871 7ffa668bcbeb GetStdHandle 12872 7ffa668bcc94 12871->12872 12875 7ffa668bcc07 std::exception::_Copy_str 12871->12875 12872->12869 12873->12871 12873->12872 12874 7ffa668bcc99 12873->12874 12874->12872 12897 7ffa668c1640 12874->12897 12875->12872 12877 7ffa668bcc73 WriteFile 12875->12877 12877->12872 12878 7ffa668bcd10 12879 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 12878->12879 12880 7ffa668bcd3d GetModuleFileNameW 12879->12880 12881 7ffa668bcd68 12880->12881 12885 7ffa668bcdb1 12880->12885 12882 7ffa668c1640 17 API calls 12881->12882 12883 7ffa668bcd84 12882->12883 12884 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 12883->12884 12884->12885 12886 7ffa668bce5e 12885->12886 12907 7ffa668c3380 12885->12907 12917 7ffa668c2d80 12886->12917 12888 7ffa668bce76 12890 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 12888->12890 12892 7ffa668bcea3 12890->12892 12891 7ffa668bce31 12893 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 12891->12893 12894 7ffa668c2d80 17 API calls 12892->12894 12893->12886 12895 7ffa668bceb9 12894->12895 12896 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 12895->12896 12896->12872 12899 7ffa668c1661 12897->12899 12898 7ffa668c16c2 12901 7ffa668bbd70 _invalid_parameter 17 API calls 12898->12901 12899->12898 12903 7ffa668c1700 _calloc_dbg_impl 12899->12903 12900 7ffa668c1832 _calloc_dbg_impl 12902 7ffa668c16f6 _calloc_dbg_impl 12900->12902 12906 7ffa668bbd70 _invalid_parameter 17 API calls 12900->12906 12901->12902 12902->12878 12903->12900 12904 7ffa668c17f4 12903->12904 12905 7ffa668bbd70 _invalid_parameter 17 API calls 12904->12905 12905->12902 12906->12902 12908 7ffa668c33a6 12907->12908 12909 7ffa668c342f 12908->12909 12910 7ffa668c346d _calloc_dbg_impl 12908->12910 12912 7ffa668c33bc _calloc_dbg_impl 12908->12912 12911 7ffa668bbd70 _invalid_parameter 17 API calls 12909->12911 12910->12912 12913 7ffa668c35fb 12910->12913 12915 7ffa668c3639 _calloc_dbg_impl 12910->12915 12911->12912 12912->12891 12914 7ffa668bbd70 _invalid_parameter 17 API calls 12913->12914 12914->12912 12915->12912 12916 7ffa668bbd70 _invalid_parameter 17 API calls 12915->12916 12916->12912 12918 7ffa668c2da1 12917->12918 12919 7ffa668c2e02 12918->12919 12920 7ffa668c2e40 _calloc_dbg_impl 12918->12920 12921 7ffa668bbd70 _invalid_parameter 17 API calls 12919->12921 12922 7ffa668c2f34 12920->12922 12924 7ffa668c2f72 _calloc_dbg_impl 12920->12924 12926 7ffa668c2e36 _calloc_dbg_impl 12921->12926 12923 7ffa668bbd70 _invalid_parameter 17 API calls 12922->12923 12923->12926 12925 7ffa668c30b5 12924->12925 12928 7ffa668c30f3 _calloc_dbg_impl 12924->12928 12927 7ffa668bbd70 _invalid_parameter 17 API calls 12925->12927 12926->12888 12927->12926 12928->12926 12929 7ffa668bbd70 _invalid_parameter 17 API calls 12928->12929 12929->12926 12930 7ffa668cf53e 12931 7ffa668cf55c 12930->12931 12932 7ffa668cf74d 12931->12932 12933 7ffa668d0170 23 API calls 12931->12933 12934 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12932->12934 12933->12932 12935 7ffa668cf7c5 12934->12935 14002 7ffa668b443c 14003 7ffa668b444c 14002->14003 14006 7ffa668b9360 LeaveCriticalSection 14003->14006 14005 7ffa668b48be 14006->14005 12936 7ffa668d0f40 12937 7ffa668d0f52 12936->12937 12939 7ffa668d0f57 12936->12939 12940 7ffa668b7520 12937->12940 12943 7ffa668b9360 LeaveCriticalSection 12940->12943 12942 7ffa668b752e 12942->12939 12943->12942 12944 7ffa668d1140 12949 7ffa668b9360 LeaveCriticalSection 12944->12949 12946 7ffa668d1153 12950 7ffa668c4e90 12946->12950 12948 7ffa668d1179 12949->12946 12951 7ffa668c4ecf 12950->12951 12952 7ffa668c4ebb 12950->12952 12951->12948 12952->12951 12954 7ffa668bcf50 12952->12954 12955 7ffa668bcf59 12954->12955 12958 7ffa668c39e0 12955->12958 12959 7ffa668c39fa 12958->12959 12968 7ffa668bd430 DecodePointer 12959->12968 12961 7ffa668c3a09 12962 7ffa668c3a20 12961->12962 12969 7ffa668bcff0 12961->12969 12964 7ffa668c3a42 12962->12964 12965 7ffa668bbe50 terminate 14 API calls 12962->12965 12981 7ffa668b7090 12964->12981 12965->12964 12968->12961 12971 7ffa668bd02a 12969->12971 12970 7ffa668bd1d8 DecodePointer 12972 7ffa668bd1e8 12970->12972 12971->12970 12973 7ffa668bbd70 _invalid_parameter 17 API calls 12971->12973 12975 7ffa668b7090 _exit 33 API calls 12972->12975 12976 7ffa668bd209 12972->12976 12980 7ffa668bd1f0 12972->12980 12974 7ffa668bd1ce 12973->12974 12974->12970 12974->12980 12975->12976 12978 7ffa668bd289 12976->12978 12984 7ffa668b3d00 RtlEncodePointer 12976->12984 12978->12980 12985 7ffa668b9360 LeaveCriticalSection 12978->12985 12980->12962 12986 7ffa668b7280 12981->12986 12984->12978 12985->12980 12987 7ffa668b7296 _exit 12986->12987 12988 7ffa668b72c7 DecodePointer 12987->12988 12995 7ffa668b7368 _initterm 12987->12995 13007 7ffa668b744e 12987->13007 12992 7ffa668b72e5 DecodePointer 12988->12992 12988->12995 12989 7ffa668b745e 12991 7ffa668b70a9 12989->12991 12993 7ffa668b7520 _exit LeaveCriticalSection 12989->12993 12990 7ffa668b7520 _exit LeaveCriticalSection 12990->12989 12991->12951 13001 7ffa668b7314 12992->13001 12994 7ffa668b7479 12993->12994 12996 7ffa668b74e0 __crtExitProcess 3 API calls 12994->12996 12995->13007 13010 7ffa668b6210 12995->13010 12996->12991 13000 7ffa668b736d DecodePointer 13009 7ffa668b3d00 RtlEncodePointer 13000->13009 13001->12995 13001->13000 13006 7ffa668b7391 DecodePointer DecodePointer 13001->13006 13008 7ffa668b3d00 RtlEncodePointer 13001->13008 13004 7ffa668b7449 13023 7ffa668b6f10 13004->13023 13006->13001 13007->12989 13007->12990 13008->13001 13009->13001 13012 7ffa668b6229 13010->13012 13011 7ffa668b628f 13014 7ffa668bbd70 _invalid_parameter 17 API calls 13011->13014 13012->13011 13013 7ffa668b62cb 13012->13013 13030 7ffa668b9360 LeaveCriticalSection 13013->13030 13015 7ffa668b62c3 13014->13015 13015->13007 13017 7ffa668b7100 13015->13017 13018 7ffa668b7112 13017->13018 13019 7ffa668b71e4 DecodePointer 13018->13019 13020 7ffa668b71fe 13019->13020 13031 7ffa668b3d00 RtlEncodePointer 13020->13031 13022 7ffa668b7219 13022->13004 13032 7ffa668b63e0 13023->13032 13025 7ffa668b6f8e 13028 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13025->13028 13026 7ffa668b6f33 13026->13025 13040 7ffa668b6660 13026->13040 13029 7ffa668b6fa7 13028->13029 13029->13007 13030->13015 13031->13022 13033 7ffa668b63f1 13032->13033 13034 7ffa668b6447 13033->13034 13037 7ffa668b6480 13033->13037 13035 7ffa668bbd70 _invalid_parameter 17 API calls 13034->13035 13036 7ffa668b647b 13035->13036 13036->13026 13039 7ffa668b6504 13037->13039 13044 7ffa668b9360 LeaveCriticalSection 13037->13044 13039->13026 13041 7ffa668b6681 _CrtMemDumpAllObjectsSince 13040->13041 13045 7ffa668b6850 13041->13045 13043 7ffa668b6698 _LocaleUpdate::~_LocaleUpdate 13043->13025 13044->13036 13046 7ffa668b6871 13045->13046 13047 7ffa668b6ba6 13046->13047 13050 7ffa668b68ed _CrtIsValidPointer 13046->13050 13075 7ffa668b9360 LeaveCriticalSection 13047->13075 13049 7ffa668b6bb0 13049->13043 13051 7ffa668b695e IsBadReadPtr 13050->13051 13052 7ffa668b6976 13050->13052 13060 7ffa668b692f 13050->13060 13051->13052 13053 7ffa668b6ad2 13052->13053 13054 7ffa668b6a29 13052->13054 13057 7ffa668b6b2d 13053->13057 13058 7ffa668b6add 13053->13058 13055 7ffa668b6a86 IsBadReadPtr 13054->13055 13056 7ffa668b6abe 13054->13056 13055->13056 13055->13060 13063 7ffa668b6bf0 13056->13063 13057->13060 13062 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13057->13062 13059 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13058->13059 13059->13060 13060->13043 13062->13060 13064 7ffa668b6c28 13063->13064 13065 7ffa668b6e25 _LocaleUpdate::~_LocaleUpdate 13064->13065 13066 7ffa668b6c7a _CrtMemDumpAllObjectsSince 13064->13066 13067 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13065->13067 13070 7ffa668b6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 13066->13070 13076 7ffa668bc260 13066->13076 13068 7ffa668b6e89 13067->13068 13068->13060 13080 7ffa668bc0c0 13070->13080 13072 7ffa668b6e12 13072->13060 13073 7ffa668b6dc7 13073->13072 13083 7ffa668b6ea0 13073->13083 13075->13049 13077 7ffa668bc286 _CrtMemDumpAllObjectsSince wcsxfrm 13076->13077 13078 7ffa668bf4d0 _CrtMemDumpAllObjectsSince_stat MultiByteToWideChar MultiByteToWideChar GetStringTypeW 13077->13078 13079 7ffa668bc29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 13077->13079 13078->13079 13079->13070 13081 7ffa668c2260 _swprintf_p 17 API calls 13080->13081 13082 7ffa668bc103 13081->13082 13082->13073 13084 7ffa668b6ebd 13083->13084 13085 7ffa668b6ed1 13083->13085 13084->13085 13086 7ffa668bbe00 _invalid_parameter 16 API calls 13084->13086 13085->13072 13086->13085 14007 7ffa668d1040 14010 7ffa668be8f0 14007->14010 14009 7ffa668d108f 14011 7ffa668be90d 14010->14011 14014 7ffa668c3cc0 14011->14014 14013 7ffa668be980 14013->14009 14015 7ffa668c3cdd 14014->14015 14016 7ffa668c3d82 14015->14016 14017 7ffa668c3ef3 __SehTransFilter 14015->14017 14026 7ffa668c3d62 14015->14026 14019 7ffa668c3e40 14016->14019 14021 7ffa668c3dc8 14016->14021 14016->14026 14017->14026 14047 7ffa668c40b0 14017->14047 14020 7ffa668c3ec7 14019->14020 14023 7ffa668c3e62 14019->14023 14040 7ffa668be790 14020->14040 14024 7ffa668c3a60 __StateFromControlPc 36 API calls 14021->14024 14027 7ffa668c3e93 14023->14027 14028 7ffa668bcf80 _inconsistency 36 API calls 14023->14028 14025 7ffa668c3dec 14024->14025 14029 7ffa668c3e08 14025->14029 14030 7ffa668bcf80 _inconsistency 36 API calls 14025->14030 14026->14013 14031 7ffa668c4f20 __SehTransFilter 36 API calls 14027->14031 14028->14027 14033 7ffa668c4f20 14029->14033 14030->14029 14031->14026 14092 7ffa668c3b70 14033->14092 14035 7ffa668bcf80 _inconsistency 36 API calls 14039 7ffa668c4f55 __SehTransFilter _SetImageBase __SetState 14035->14039 14036 7ffa668c5103 14037 7ffa668c514a __SetState 14036->14037 14038 7ffa668bcf80 _inconsistency 36 API calls 14036->14038 14037->14026 14038->14037 14039->14035 14039->14036 14041 7ffa668be500 __GetUnwindTryBlock 37 API calls 14040->14041 14042 7ffa668be7bc 14041->14042 14043 7ffa668c3b40 __StateFromControlPc 36 API calls 14042->14043 14044 7ffa668be7d0 __SehTransFilter 14043->14044 14045 7ffa668c4f20 __SehTransFilter 36 API calls 14044->14045 14046 7ffa668be81e 14045->14046 14046->14026 14048 7ffa668c3b40 __StateFromControlPc 36 API calls 14047->14048 14049 7ffa668c40ea 14048->14049 14050 7ffa668be500 __GetUnwindTryBlock 37 API calls 14049->14050 14051 7ffa668c4110 14050->14051 14096 7ffa668c3c70 14051->14096 14054 7ffa668c4133 __SetState 14099 7ffa668c3c00 14054->14099 14055 7ffa668c4176 14056 7ffa668c3c70 __GetUnwindTryBlock 37 API calls 14055->14056 14058 7ffa668c4174 14056->14058 14059 7ffa668bcf80 _inconsistency 36 API calls 14058->14059 14074 7ffa668c41af _ValidateRead _SetThrowImageBase 14058->14074 14059->14074 14060 7ffa668c47d9 14063 7ffa668c47f3 14060->14063 14064 7ffa668c4847 14060->14064 14067 7ffa668c47d7 14060->14067 14061 7ffa668c43f5 14071 7ffa668c466c __SehTransFilter 14061->14071 14108 7ffa668bea30 14061->14108 14062 7ffa668c4347 14062->14060 14062->14061 14113 7ffa668c4960 14063->14113 14065 7ffa668bcf50 terminate 35 API calls 14064->14065 14065->14067 14068 7ffa668c4235 14067->14068 14070 7ffa668bcf80 _inconsistency 36 API calls 14067->14070 14068->14026 14070->14068 14071->14067 14072 7ffa668c5bb0 __SehTransFilter 36 API calls 14071->14072 14073 7ffa668c4727 14072->14073 14073->14067 14075 7ffa668be500 __GetUnwindTryBlock 37 API calls 14073->14075 14074->14062 14074->14068 14076 7ffa668bcf80 _inconsistency 36 API calls 14074->14076 14079 7ffa668c428e 14074->14079 14077 7ffa668c4767 14075->14077 14076->14079 14078 7ffa668bedc0 __SehTransFilter 9 API calls 14077->14078 14078->14067 14080 7ffa668bcf80 _inconsistency 36 API calls 14079->14080 14081 7ffa668c42fa 14079->14081 14080->14081 14081->14062 14083 7ffa668c5bb0 __SehTransFilter 36 API calls 14081->14083 14082 7ffa668c4450 __SehTransFilter 14082->14071 14084 7ffa668c5180 __SehTransFilter 38 API calls 14082->14084 14085 7ffa668c4340 __SehTransFilter 14083->14085 14084->14082 14085->14062 14086 7ffa668c4393 14085->14086 14087 7ffa668c435a __SehTransFilter 14085->14087 14088 7ffa668bcf50 terminate 35 API calls 14086->14088 14102 7ffa668c4870 14087->14102 14088->14062 14093 7ffa668c3b9a 14092->14093 14095 7ffa668c3ba9 14092->14095 14094 7ffa668c3b40 __StateFromControlPc 36 API calls 14093->14094 14094->14095 14095->14039 14097 7ffa668be500 __GetUnwindTryBlock 37 API calls 14096->14097 14098 7ffa668c3c9c 14097->14098 14098->14054 14098->14055 14100 7ffa668be500 __GetUnwindTryBlock 37 API calls 14099->14100 14101 7ffa668c3c31 14100->14101 14101->14058 14123 7ffa668cd4e0 14102->14123 14105 7ffa668cd320 14107 7ffa668cd375 14105->14107 14106 7ffa668cd3ba RaiseException 14106->14062 14107->14106 14109 7ffa668c3b40 __StateFromControlPc 36 API calls 14108->14109 14110 7ffa668bea6f 14109->14110 14111 7ffa668bcf80 _inconsistency 36 API calls 14110->14111 14112 7ffa668bea7a 14110->14112 14111->14112 14112->14082 14116 7ffa668c4990 14113->14116 14120 7ffa668c498b 14113->14120 14114 7ffa668c49b2 __SehTransFilter 14115 7ffa668c4a41 14114->14115 14117 7ffa668bcf80 _inconsistency 36 API calls 14114->14117 14114->14120 14118 7ffa668bea30 __SehTransFilter 36 API calls 14115->14118 14116->14114 14126 7ffa668b3d00 RtlEncodePointer 14116->14126 14117->14115 14121 7ffa668c4a8e __SehTransFilter 14118->14121 14120->14067 14121->14120 14122 7ffa668c5180 __SehTransFilter 38 API calls 14121->14122 14122->14120 14124 7ffa668cd660 std::exception::_Copy_str 17 API calls 14123->14124 14125 7ffa668c437d 14124->14125 14125->14105 14126->14114 14127 7ffa668c3e3b 14128 7ffa668c3ec7 14127->14128 14129 7ffa668be790 __SehTransFilter 37 API calls 14128->14129 14130 7ffa668c3ee4 14129->14130 14131 7ffa668d0e40 14132 7ffa668d0e5e 14131->14132 14133 7ffa668d0e50 14131->14133 14133->14132 14134 7ffa668b3e00 3 API calls 14133->14134 14134->14132 14135 7ffa668cdc41 14136 7ffa668cee40 25 API calls 14135->14136 14137 7ffa668cda75 14136->14137 14138 7ffa668ceca1 14137->14138 14141 7ffa668cdbb5 14137->14141 14139 7ffa668bbd70 _invalid_parameter 17 API calls 14138->14139 14142 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 14138->14142 14139->14142 14140 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14143 7ffa668ced9e 14140->14143 14144 7ffa668bbd70 _invalid_parameter 17 API calls 14141->14144 14142->14140 14144->14142 12543 7ffa668b8040 12544 7ffa668b8056 12543->12544 12545 7ffa668b805b GetModuleFileNameA 12543->12545 12548 7ffa668baa40 12544->12548 12547 7ffa668b8083 12545->12547 12549 7ffa668baa4d 12548->12549 12550 7ffa668baa57 12548->12550 12552 7ffa668b9c10 12549->12552 12550->12545 12553 7ffa668b9c2a 12552->12553 12562 7ffa668b9b10 12553->12562 12555 7ffa668b9c34 12566 7ffa668b9f20 12555->12566 12557 7ffa668b9c51 12559 7ffa668b9ecd 12557->12559 12572 7ffa668ba000 12557->12572 12559->12550 12560 7ffa668b9ce8 12560->12559 12587 7ffa668b9360 LeaveCriticalSection 12560->12587 12563 7ffa668b9b19 12562->12563 12565 7ffa668b9bde 12563->12565 12588 7ffa668b9360 LeaveCriticalSection 12563->12588 12565->12555 12567 7ffa668b9f49 12566->12567 12568 7ffa668b9f5b GetOEMCP 12567->12568 12569 7ffa668b9f81 12567->12569 12571 7ffa668b9f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 12568->12571 12570 7ffa668b9f88 GetACP 12569->12570 12569->12571 12570->12571 12571->12557 12573 7ffa668b9f20 __initmbctable 2 API calls 12572->12573 12576 7ffa668ba028 12573->12576 12574 7ffa668ba039 __initmbctable 12601 7ffa668b3280 12574->12601 12575 7ffa668ba234 12575->12574 12579 7ffa668ba25d IsValidCodePage 12575->12579 12576->12574 12576->12575 12582 7ffa668ba08e __initmbctable 12576->12582 12578 7ffa668ba470 12578->12560 12579->12574 12580 7ffa668ba27b GetCPInfo 12579->12580 12581 7ffa668ba444 12580->12581 12586 7ffa668ba295 __initmbctable 12580->12586 12581->12574 12583 7ffa668ba220 12582->12583 12584 7ffa668ba5e0 __initmbctable 19 API calls 12583->12584 12584->12574 12589 7ffa668ba5e0 GetCPInfo 12586->12589 12587->12559 12588->12565 12594 7ffa668ba61f 12589->12594 12599 7ffa668ba7dc 12589->12599 12590 7ffa668ba901 12591 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12590->12591 12592 7ffa668baa30 12591->12592 12592->12574 12612 7ffa668bf4d0 12594->12612 12595 7ffa668ba734 12616 7ffa668bef00 12595->12616 12597 7ffa668ba788 12598 7ffa668bef00 __initmbctable 7 API calls 12597->12598 12598->12599 12599->12590 12600 7ffa668ba80a 12599->12600 12600->12574 12602 7ffa668b3289 12601->12602 12603 7ffa668b3720 RtlCaptureContext RtlLookupFunctionEntry 12602->12603 12604 7ffa668b3294 12602->12604 12605 7ffa668b3764 RtlVirtualUnwind 12603->12605 12606 7ffa668b37a5 12603->12606 12604->12578 12607 7ffa668b37c7 IsDebuggerPresent 12605->12607 12606->12607 12642 7ffa668b8d90 12607->12642 12609 7ffa668b3826 SetUnhandledExceptionFilter UnhandledExceptionFilter 12610 7ffa668b3844 _CrtMemDumpAllObjectsSince_stat 12609->12610 12611 7ffa668b384e GetCurrentProcess TerminateProcess 12609->12611 12610->12611 12611->12578 12613 7ffa668bf4f9 _CrtMemDumpAllObjectsSince 12612->12613 12620 7ffa668bf570 12613->12620 12615 7ffa668bf550 _LocaleUpdate::~_LocaleUpdate 12615->12595 12617 7ffa668bef2c _CrtMemDumpAllObjectsSince 12616->12617 12627 7ffa668befb0 12617->12627 12619 7ffa668bef8e _LocaleUpdate::~_LocaleUpdate 12619->12597 12621 7ffa668bf599 MultiByteToWideChar 12620->12621 12623 7ffa668bf604 _CrtMemDumpAllObjectsSince_stat 12621->12623 12624 7ffa668bf60b malloc _calloc_dbg_impl _MarkAllocaS 12621->12624 12623->12615 12624->12623 12625 7ffa668bf68b MultiByteToWideChar 12624->12625 12625->12623 12626 7ffa668bf6ca GetStringTypeW 12625->12626 12626->12623 12628 7ffa668befd4 __initmbctable 12627->12628 12629 7ffa668bf068 MultiByteToWideChar 12628->12629 12634 7ffa668bf0ac malloc _MarkAllocaS 12629->12634 12635 7ffa668bf0a5 _CrtMemDumpAllObjectsSince_stat 12629->12635 12630 7ffa668bf122 MultiByteToWideChar 12631 7ffa668bf164 LCMapStringW 12630->12631 12630->12635 12632 7ffa668bf1a8 12631->12632 12631->12635 12633 7ffa668bf1b8 12632->12633 12641 7ffa668bf222 malloc _MarkAllocaS 12632->12641 12633->12635 12636 7ffa668bf1d9 LCMapStringW 12633->12636 12634->12630 12634->12635 12635->12619 12636->12635 12637 7ffa668bf2ac LCMapStringW 12637->12635 12638 7ffa668bf2ea 12637->12638 12639 7ffa668bf2f4 WideCharToMultiByte 12638->12639 12640 7ffa668bf341 WideCharToMultiByte 12638->12640 12639->12635 12640->12635 12641->12635 12641->12637 12642->12609 13087 7ffa668b1140 13088 7ffa668b116a 13087->13088 13089 7ffa668b118c 13088->13089 13090 7ffa668b119a FileTimeToSystemTime 13088->13090 13092 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13089->13092 13090->13089 13091 7ffa668b11ae 13090->13091 13095 7ffa668b1000 GetThreadLocale GetDateFormatA 13091->13095 13094 7ffa668b11d0 13092->13094 13096 7ffa668b1062 GetThreadLocale GetTimeFormatA 13095->13096 13097 7ffa668b105b 13095->13097 13096->13097 13097->13089 14145 7ffa668b7640 GetStartupInfoW 14153 7ffa668b7676 _calloc_dbg 14145->14153 14146 7ffa668b7ce0 SetHandleCount 14155 7ffa668b7689 14146->14155 14147 7ffa668b7c7b 14147->14146 14148 7ffa668b7ab9 14148->14146 14148->14147 14149 7ffa668b7b95 GetStdHandle 14148->14149 14149->14147 14150 7ffa668b7bb9 14149->14150 14150->14147 14151 7ffa668b7bc8 GetFileType 14150->14151 14151->14147 14152 7ffa668b7beb InitializeCriticalSectionAndSpinCount 14151->14152 14152->14147 14152->14155 14153->14148 14153->14155 14156 7ffa668b7a32 InitializeCriticalSectionAndSpinCount 14153->14156 14157 7ffa668b7a19 GetFileType 14153->14157 14156->14148 14156->14155 14157->14148 14157->14156 14158 7ffa668b9240 14159 7ffa668b925f 14158->14159 14163 7ffa668b924d 14158->14163 14160 7ffa668b9281 InitializeCriticalSectionAndSpinCount 14159->14160 14161 7ffa668b9295 14159->14161 14160->14161 14164 7ffa668b9360 LeaveCriticalSection 14161->14164 14164->14163 14165 7ffa668bae40 14166 7ffa668bd490 std::exception::_Copy_str 17 API calls 14165->14166 14167 7ffa668bae59 14166->14167 14168 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14167->14168 14169 7ffa668bae86 std::exception::_Copy_str 14168->14169 14173 7ffa668baf3a std::exception::_Copy_str 14169->14173 14188 7ffa668c0fd0 14169->14188 14171 7ffa668baf0d 14172 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14171->14172 14172->14173 14174 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14173->14174 14175 7ffa668bb2e0 14173->14175 14174->14175 14176 7ffa668bb33e 14175->14176 14177 7ffa668bd490 std::exception::_Copy_str 17 API calls 14175->14177 14178 7ffa668c0cc0 25 API calls 14176->14178 14179 7ffa668bb311 14177->14179 14180 7ffa668bb358 14178->14180 14181 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14179->14181 14182 7ffa668bb37d 14180->14182 14183 7ffa668bcff0 terminate 34 API calls 14180->14183 14181->14176 14185 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14182->14185 14184 7ffa668bb373 14183->14184 14186 7ffa668b7090 _exit 33 API calls 14184->14186 14187 7ffa668bb3a0 14185->14187 14186->14182 14191 7ffa668c0ff7 14188->14191 14193 7ffa668c0ff0 __SehTransFilter 14188->14193 14189 7ffa668c1055 14192 7ffa668bbd70 _invalid_parameter 17 API calls 14189->14192 14190 7ffa668c1093 _calloc_dbg_impl 14190->14193 14194 7ffa668c111a 14190->14194 14196 7ffa668c1158 14190->14196 14191->14189 14191->14190 14192->14193 14193->14171 14195 7ffa668bbd70 _invalid_parameter 17 API calls 14194->14195 14195->14193 14196->14193 14197 7ffa668bbd70 _invalid_parameter 17 API calls 14196->14197 14197->14193 12497 7ffa668b8670 GetEnvironmentStringsW 12498 7ffa668b8690 12497->12498 12502 7ffa668b8697 WideCharToMultiByte 12497->12502 12500 7ffa668b8733 12501 7ffa668b875f FreeEnvironmentStringsW 12500->12501 12503 7ffa668b876e WideCharToMultiByte 12500->12503 12501->12498 12502->12500 12502->12501 12504 7ffa668b87c2 FreeEnvironmentStringsW 12503->12504 12505 7ffa668b87aa 12503->12505 12504->12498 12505->12504 14222 7ffa668b3471 14223 7ffa668b347a 14222->14223 14232 7ffa668b34bc 14222->14232 14224 7ffa668b3496 14223->14224 14234 7ffa668b70b0 14223->14234 14226 7ffa668b7d00 _ioterm DeleteCriticalSection 14224->14226 14227 7ffa668b349b 14226->14227 14228 7ffa668b3e00 3 API calls 14227->14228 14229 7ffa668b34a0 14228->14229 14237 7ffa668b88d0 HeapDestroy 14229->14237 14231 7ffa668b34a5 14231->14232 14233 7ffa668b3e00 3 API calls 14231->14233 14233->14232 14235 7ffa668b7280 _exit 33 API calls 14234->14235 14236 7ffa668b70c3 14235->14236 14236->14224 14237->14231 13133 7ffa668cbb66 13134 7ffa668cbb78 _CrtMemDumpAllObjectsSince wcsxfrm 13133->13134 13135 7ffa668cbc46 13134->13135 13138 7ffa668cb99c 13134->13138 13136 7ffa668bbd70 _invalid_parameter 17 API calls 13135->13136 13142 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 13136->13142 13137 7ffa668ccc93 13139 7ffa668bbd70 _invalid_parameter 17 API calls 13137->13139 13137->13142 13138->13137 13140 7ffa668cbada 13138->13140 13139->13142 13144 7ffa668bbd70 _invalid_parameter 17 API calls 13140->13144 13141 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13143 7ffa668ccd90 13141->13143 13142->13141 13144->13142 13145 7ffa668c1b64 13147 7ffa668c1b9d 13145->13147 13146 7ffa668c1bed 13147->13146 13148 7ffa668cab10 17 API calls 13147->13148 13149 7ffa668c1c86 13147->13149 13148->13149 13149->13146 13150 7ffa668c9290 23 API calls 13149->13150 13150->13146 13158 7ffa668c595c 13159 7ffa668bcf50 terminate 35 API calls 13158->13159 13160 7ffa668c5961 13159->13160 14238 7ffa668b425a FlsGetValue FlsSetValue 14239 7ffa668b4283 14238->14239 14240 7ffa668c465b 14250 7ffa668c445a __SehTransFilter 14240->14250 14241 7ffa668c47d7 14242 7ffa668c485b 14241->14242 14243 7ffa668bcf80 _inconsistency 36 API calls 14241->14243 14243->14242 14244 7ffa668c466c __SehTransFilter 14244->14241 14245 7ffa668c5bb0 __SehTransFilter 36 API calls 14244->14245 14246 7ffa668c4727 14245->14246 14246->14241 14247 7ffa668be500 __GetUnwindTryBlock 37 API calls 14246->14247 14248 7ffa668c4767 14247->14248 14249 7ffa668bedc0 __SehTransFilter 9 API calls 14248->14249 14249->14241 14250->14244 14251 7ffa668c5180 __SehTransFilter 38 API calls 14250->14251 14251->14250 13161 7ffa668be55a 13162 7ffa668be564 13161->13162 13163 7ffa668be5c2 RtlLookupFunctionEntry 13162->13163 13164 7ffa668be601 13162->13164 13163->13164 14252 7ffa668b405b 14254 7ffa668b406e 14252->14254 14258 7ffa668b9360 LeaveCriticalSection 14254->14258 14255 7ffa668b41bb _updatetlocinfoEx_nolock 14259 7ffa668b9360 LeaveCriticalSection 14255->14259 14257 7ffa668b4224 14258->14255 14259->14257 12680 7ffa668b8860 HeapCreate 12681 7ffa668b888d 12680->12681 12682 7ffa668b8891 GetVersion 12680->12682 12683 7ffa668b88a7 HeapSetInformation 12682->12683 12684 7ffa668b88c1 12682->12684 12683->12684 12684->12681 14260 7ffa668c5260 14261 7ffa668c5296 __SehTransFilter _CreateFrameInfo 14260->14261 14262 7ffa668bed30 _FindAndUnlinkFrame 36 API calls 14261->14262 14263 7ffa668c53e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 14262->14263 14264 7ffa668c2695 14265 7ffa668c26a0 14264->14265 14266 7ffa668bbd70 _invalid_parameter 17 API calls 14265->14266 14267 7ffa668c26ab 14265->14267 14266->14267 14268 7ffa668c4a95 14270 7ffa668c4aad __SehTransFilter 14268->14270 14269 7ffa668c4c2b 14270->14269 14271 7ffa668c5180 __SehTransFilter 38 API calls 14270->14271 14271->14269 13165 7ffa668c5393 13166 7ffa668c53a0 13165->13166 13167 7ffa668c53cc 13166->13167 13170 7ffa668c53b4 __SehTransFilter 13166->13170 13175 7ffa668c54a0 RaiseException 13167->13175 13169 7ffa668c53ca 13176 7ffa668bed30 13169->13176 13174 7ffa668c54a0 RaiseException 13170->13174 13173 7ffa668c53e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 13174->13169 13175->13169 13177 7ffa668bed3e 13176->13177 13180 7ffa668bed4c 13177->13180 13182 7ffa668bcf80 DecodePointer 13177->13182 13179 7ffa668bed88 13179->13173 13180->13179 13181 7ffa668bcf80 _inconsistency 36 API calls 13180->13181 13181->13179 13183 7ffa668bcf9e 13182->13183 13184 7ffa668bcf50 terminate 35 API calls 13183->13184 13185 7ffa668bcfa9 13184->13185 13185->13180 12447 7ffa668b4399 12449 7ffa668b43a6 12447->12449 12450 7ffa668b4377 12447->12450 12450->12447 12450->12449 12451 7ffa668babb0 DecodePointer 12450->12451 12452 7ffa668babd3 12451->12452 12452->12450 12453 7ffa668b3599 12456 7ffa668b8900 12453->12456 12455 7ffa668b359e 12457 7ffa668b8936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 12456->12457 12458 7ffa668b8920 12456->12458 12459 7ffa668b89de 12457->12459 12458->12455 12459->12458 13195 7ffa668b5991 13196 7ffa668b5996 _calloc_dbg_impl 13195->13196 13199 7ffa668bc020 13196->13199 13198 7ffa668b59d5 13200 7ffa668bc03b HeapFree 13199->13200 13202 7ffa668bc039 _get_errno_from_oserr 13199->13202 13201 7ffa668bc05a GetLastError 13200->13201 13200->13202 13201->13202 13202->13198 13203 7ffa668bc990 13207 7ffa668b4980 13203->13207 13205 7ffa668bc9b8 EncodePointer 13206 7ffa668bc9e5 13205->13206 13208 7ffa668b49cb _calloc_dbg_impl 13207->13208 13208->13205 13209 7ffa668cdf8d 13211 7ffa668cdfbb 13209->13211 13210 7ffa668ceadf 13214 7ffa668cef10 25 API calls 13210->13214 13211->13210 13213 7ffa668ceec0 25 API calls 13211->13213 13215 7ffa668cda75 13211->13215 13212 7ffa668ceca1 13221 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 13212->13221 13223 7ffa668bbd70 _invalid_parameter 17 API calls 13212->13223 13213->13210 13216 7ffa668ceafd 13214->13216 13215->13212 13225 7ffa668cdbb5 13215->13225 13217 7ffa668ceb33 13216->13217 13219 7ffa668ceec0 25 API calls 13216->13219 13218 7ffa668cec29 13217->13218 13230 7ffa668ceb49 _CrtMemDumpAllObjectsSince 13217->13230 13220 7ffa668cef10 25 API calls 13218->13220 13219->13217 13222 7ffa668cebda 13220->13222 13224 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13221->13224 13222->13215 13226 7ffa668ceec0 25 API calls 13222->13226 13223->13221 13227 7ffa668ced9e 13224->13227 13228 7ffa668bbd70 _invalid_parameter 17 API calls 13225->13228 13226->13215 13228->13221 13229 7ffa668cf000 wcsxfrm 2 API calls 13229->13230 13230->13222 13230->13229 13231 7ffa668cee40 25 API calls 13230->13231 13231->13230 13263 7ffa668cb580 13264 7ffa668cb5fa 13263->13264 13265 7ffa668cb676 13264->13265 13266 7ffa668cb6cb 13264->13266 13268 7ffa668bbd70 _invalid_parameter 17 API calls 13265->13268 13267 7ffa668cafb0 _fflush_nolock 17 API calls 13266->13267 13269 7ffa668cb6fe 13266->13269 13267->13269 13273 7ffa668cb6aa _LocaleUpdate::~_LocaleUpdate 13268->13273 13270 7ffa668cb84d 13269->13270 13272 7ffa668cb8a2 13269->13272 13271 7ffa668bbd70 _invalid_parameter 17 API calls 13270->13271 13271->13273 13275 7ffa668cb915 13272->13275 13279 7ffa668cb96a 13272->13279 13274 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13273->13274 13276 7ffa668ccd90 13274->13276 13277 7ffa668bbd70 _invalid_parameter 17 API calls 13275->13277 13277->13273 13278 7ffa668ccc93 13278->13273 13280 7ffa668bbd70 _invalid_parameter 17 API calls 13278->13280 13279->13278 13281 7ffa668cbada 13279->13281 13280->13273 13282 7ffa668bbd70 _invalid_parameter 17 API calls 13281->13282 13282->13273 14279 7ffa668bc080 HeapValidate 14280 7ffa668bc0a2 14279->14280 13287 7ffa668b3faa 13288 7ffa668b3e30 LeaveCriticalSection 13287->13288 13289 7ffa668b3fb6 GetCurrentThreadId 13288->13289 13290 7ffa668b3fea SetLastError 13289->13290 14290 7ffa668b10b0 14292 7ffa668b10da 14290->14292 14291 7ffa668b10fc 14294 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14291->14294 14292->14291 14293 7ffa668b1000 4 API calls 14292->14293 14293->14291 14295 7ffa668b112c 14294->14295 12516 7ffa668baca8 12517 7ffa668bacb2 12516->12517 12521 7ffa668b74e0 12517->12521 12519 7ffa668bacbc RtlAllocateHeap 12524 7ffa668b7490 GetModuleHandleW 12521->12524 12525 7ffa668b74b2 GetProcAddress 12524->12525 12526 7ffa668b74d1 ExitProcess 12524->12526 12525->12526 13306 7ffa668ca7a0 13312 7ffa668ca61f 13306->13312 13307 7ffa668ca726 WideCharToMultiByte 13308 7ffa668ca791 GetLastError 13307->13308 13307->13312 13314 7ffa668ca887 _dosmaperr __doserrno 13308->13314 13309 7ffa668ca7b0 WriteFile 13311 7ffa668ca857 GetLastError 13309->13311 13309->13312 13310 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13313 7ffa668ca9f5 13310->13313 13311->13312 13312->13307 13312->13309 13312->13314 13314->13310 14305 7ffa668cd4a0 14306 7ffa668cd4b7 std::bad_exception::~bad_exception 14305->14306 14307 7ffa668cd4cc 14306->14307 14308 7ffa668cd710 _Ref_count LeaveCriticalSection 14306->14308 14308->14307 14334 7ffa668c2c9f 14335 7ffa668c2ca6 14334->14335 14336 7ffa668c2caf 14334->14336 14335->14336 14337 7ffa668bbd70 _invalid_parameter 17 API calls 14335->14337 14337->14336 14338 7ffa668c809f 14339 7ffa668c80b0 _calloc_dbg_impl 14338->14339 14340 7ffa668c8145 _calloc_dbg_impl 14338->14340 14340->14339 14341 7ffa668bbd70 _invalid_parameter 17 API calls 14340->14341 14341->14339 13334 7ffa668b34d5 13335 7ffa668b34da _calloc_dbg 13334->13335 13336 7ffa668b350b FlsSetValue 13335->13336 13340 7ffa668b3548 13335->13340 13337 7ffa668b3520 13336->13337 13336->13340 13338 7ffa668b3e30 LeaveCriticalSection 13337->13338 13339 7ffa668b352c GetCurrentThreadId 13338->13339 13339->13340 13341 7ffa668b5ad9 13342 7ffa668b5add 13341->13342 13347 7ffa668b6380 13342->13347 13345 7ffa668b5b3a 13351 7ffa668b9360 LeaveCriticalSection 13345->13351 13346 7ffa668b5c14 13348 7ffa668b6395 _CrtIsValidPointer 13347->13348 13349 7ffa668b6391 13347->13349 13348->13349 13350 7ffa668b63b6 HeapValidate 13348->13350 13349->13345 13350->13349 13351->13346 14342 7ffa668b33d6 14345 7ffa668b88d0 HeapDestroy 14342->14345 14344 7ffa668b33db 14345->14344 13375 7ffa668b68c4 13376 7ffa668b68d1 13375->13376 13377 7ffa668b6ba6 13376->13377 13380 7ffa668b68ed _CrtIsValidPointer 13376->13380 13393 7ffa668b9360 LeaveCriticalSection 13377->13393 13379 7ffa668b6bb0 13381 7ffa668b695e IsBadReadPtr 13380->13381 13382 7ffa668b6976 13380->13382 13390 7ffa668b692f 13380->13390 13381->13382 13383 7ffa668b6ad2 13382->13383 13384 7ffa668b6a29 13382->13384 13387 7ffa668b6b2d 13383->13387 13388 7ffa668b6add 13383->13388 13385 7ffa668b6a86 IsBadReadPtr 13384->13385 13386 7ffa668b6abe 13384->13386 13385->13386 13385->13390 13391 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13386->13391 13387->13390 13392 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13387->13392 13389 7ffa668b6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13388->13389 13389->13390 13391->13390 13392->13390 13393->13379 12527 26206460000 12528 26206460183 12527->12528 12529 2620646043e VirtualAlloc 12528->12529 12533 26206460462 12529->12533 12530 26206460a7b 12531 26206460531 GetNativeSystemInfo 12531->12530 12532 2620646056d VirtualAlloc 12531->12532 12537 2620646058b 12532->12537 12533->12530 12533->12531 12534 26206460a00 12534->12530 12535 26206460a56 RtlAddFunctionTable 12534->12535 12535->12530 12536 262064609d9 VirtualProtect 12536->12537 12537->12534 12537->12536 13394 7ffa668d0ec0 13401 7ffa668b9360 LeaveCriticalSection 13394->13401 13396 7ffa668d0ed3 13402 7ffa668b9360 LeaveCriticalSection 13396->13402 13398 7ffa668d0ef3 13403 7ffa668b9360 LeaveCriticalSection 13398->13403 13400 7ffa668d0f13 13401->13396 13402->13398 13403->13400 14358 7ffa668c9fba 14370 7ffa668c9c4d 14358->14370 14359 7ffa668ca06d WriteFile 14360 7ffa668ca103 GetLastError 14359->14360 14359->14370 14364 7ffa668c9dd9 _dosmaperr __doserrno 14360->14364 14361 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14362 7ffa668ca9f5 14361->14362 14363 7ffa668c9f66 WideCharToMultiByte 14363->14364 14365 7ffa668c9fbf WriteFile 14363->14365 14364->14361 14366 7ffa668ca050 GetLastError 14365->14366 14365->14370 14366->14364 14367 7ffa668ca158 GetLastError 14367->14364 14368 7ffa668cf330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 14368->14370 14369 7ffa668cfc00 WriteConsoleW CreateFileW _putwch_nolock 14369->14370 14370->14359 14370->14363 14370->14364 14370->14367 14370->14368 14370->14369 14371 7ffa668ca1b5 GetLastError 14370->14371 14371->14364 13404 7ffa668c76c0 13405 7ffa668c7be3 _CrtMemDumpAllObjectsSince 13404->13405 13406 7ffa668c76cf _CrtMemDumpAllObjectsSince 13404->13406 13407 7ffa668c7cc6 WideCharToMultiByte 13405->13407 13417 7ffa668c76e6 _LocaleUpdate::~_LocaleUpdate 13405->13417 13408 7ffa668c7905 _CrtMemDumpAllObjectsSince 13406->13408 13409 7ffa668c77f5 _CrtMemDumpAllObjectsSince wcsncnt 13406->13409 13406->13417 13407->13417 13411 7ffa668c790f WideCharToMultiByte 13408->13411 13414 7ffa668c7827 WideCharToMultiByte 13409->13414 13410 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13412 7ffa668c7d85 13410->13412 13413 7ffa668c7965 13411->13413 13415 7ffa668c799a GetLastError 13413->13415 13413->13417 13414->13417 13415->13417 13418 7ffa668c79d3 _CrtMemDumpAllObjectsSince 13415->13418 13416 7ffa668c7a05 WideCharToMultiByte 13416->13417 13416->13418 13417->13410 13418->13416 13418->13417 13419 7ffa668cbcbd 13420 7ffa668cb99c 13419->13420 13421 7ffa668ccc93 13420->13421 13424 7ffa668cbada 13420->13424 13422 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 13421->13422 13423 7ffa668bbd70 _invalid_parameter 17 API calls 13421->13423 13425 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13422->13425 13423->13422 13427 7ffa668bbd70 _invalid_parameter 17 API calls 13424->13427 13426 7ffa668ccd90 13425->13426 13427->13422 12415 7ffa668b6ff2 12416 7ffa668b6ffe 12415->12416 12419 7ffa668bca00 12416->12419 12418 7ffa668b7011 _initterm_e 12420 7ffa668bca0e 12419->12420 12421 7ffa668bca23 RtlEncodePointer 12420->12421 12422 7ffa668bca4b 12420->12422 12421->12420 12422->12418 13458 7ffa668b64eb 13459 7ffa668b64f8 13458->13459 13462 7ffa668b6504 13459->13462 13463 7ffa668b9360 LeaveCriticalSection 13459->13463 13461 7ffa668b6655 13463->13461 13464 7ffa668bd0ea 13466 7ffa668bd0ef 13464->13466 13465 7ffa668bd0fc 13466->13465 13467 7ffa668b7090 _exit 33 API calls 13466->13467 13468 7ffa668bd209 13466->13468 13467->13468 13470 7ffa668bd289 13468->13470 13472 7ffa668b3d00 RtlEncodePointer 13468->13472 13470->13465 13473 7ffa668b9360 LeaveCriticalSection 13470->13473 13472->13470 13473->13465 14376 7ffa668b91ea 14377 7ffa668b91ef 14376->14377 14378 7ffa668b74e0 __crtExitProcess 3 API calls 14377->14378 14379 7ffa668b9203 14378->14379 14380 7ffa668bf7f1 14381 7ffa668bf80d 14380->14381 14398 7ffa668bf8de _wcsftime_l 14380->14398 14437 7ffa668c6fb0 14381->14437 14384 7ffa668bfa70 14444 7ffa668c69c0 14384->14444 14385 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14387 7ffa668bf85a OutputDebugStringA 14385->14387 14391 7ffa668bf872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 14387->14391 14388 7ffa668bfa8a 14392 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14388->14392 14389 7ffa668bf9f4 14389->14384 14390 7ffa668bd490 std::exception::_Copy_str 17 API calls 14389->14390 14393 7ffa668bfa43 14390->14393 14436 7ffa668bf8ce 14391->14436 14395 7ffa668bfab7 14392->14395 14396 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14393->14396 14397 7ffa668bfb24 14395->14397 14399 7ffa668c69c0 17 API calls 14395->14399 14412 7ffa668bfb6a 14395->14412 14396->14384 14400 7ffa668c69c0 17 API calls 14397->14400 14398->14389 14405 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14398->14405 14406 7ffa668bf996 14398->14406 14401 7ffa668bfaf7 14399->14401 14402 7ffa668bfb3d 14400->14402 14407 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14401->14407 14403 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14402->14403 14403->14412 14404 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14408 7ffa668c011d 14404->14408 14405->14406 14406->14389 14409 7ffa668bd490 std::exception::_Copy_str 17 API calls 14406->14409 14407->14397 14410 7ffa668bf9c7 14409->14410 14411 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14410->14411 14411->14389 14414 7ffa668bfc39 14412->14414 14415 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14412->14415 14413 7ffa668bfc97 14457 7ffa668c6970 14413->14457 14414->14413 14416 7ffa668bd490 std::exception::_Copy_str 17 API calls 14414->14416 14415->14414 14417 7ffa668bfc6a 14416->14417 14419 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14417->14419 14419->14413 14421 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14422 7ffa668bfd6e 14421->14422 14423 7ffa668c1640 17 API calls 14422->14423 14433 7ffa668bfdbb 14422->14433 14424 7ffa668bfd8e 14423->14424 14425 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14424->14425 14425->14433 14426 7ffa668bffef 14427 7ffa668c0008 OutputDebugStringA 14426->14427 14428 7ffa668c0016 14426->14428 14427->14428 14432 7ffa668c6fb0 _itow_s 17 API calls 14428->14432 14428->14436 14430 7ffa668bff03 std::exception::_Copy_str 14430->14426 14431 7ffa668bffaa WriteFile 14430->14431 14430->14436 14431->14426 14434 7ffa668c0065 14432->14434 14433->14430 14460 7ffa668b9360 LeaveCriticalSection 14433->14460 14435 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14434->14435 14435->14436 14436->14404 14438 7ffa668c7003 14437->14438 14439 7ffa668c6fd6 14437->14439 14441 7ffa668c7030 _itow_s 17 API calls 14438->14441 14439->14438 14440 7ffa668c6fdd 14439->14440 14461 7ffa668c7030 14440->14461 14443 7ffa668bf82d 14441->14443 14443->14385 14445 7ffa668c69e1 14444->14445 14446 7ffa668c6a42 14445->14446 14448 7ffa668c6a80 _calloc_dbg_impl 14445->14448 14447 7ffa668bbd70 _invalid_parameter 17 API calls 14446->14447 14453 7ffa668c6a76 _calloc_dbg_impl 14447->14453 14449 7ffa668c6b6e 14448->14449 14450 7ffa668c6bac _calloc_dbg_impl 14448->14450 14451 7ffa668bbd70 _invalid_parameter 17 API calls 14449->14451 14452 7ffa668c6ce8 14450->14452 14454 7ffa668c6d26 _calloc_dbg_impl 14450->14454 14451->14453 14455 7ffa668bbd70 _invalid_parameter 17 API calls 14452->14455 14453->14388 14454->14453 14456 7ffa668bbd70 _invalid_parameter 17 API calls 14454->14456 14455->14453 14456->14453 14477 7ffa668c63e0 14457->14477 14459 7ffa668bfd20 14459->14421 14460->14430 14462 7ffa668c7055 14461->14462 14463 7ffa668c70e9 14462->14463 14464 7ffa668c70ab 14462->14464 14466 7ffa668c714a 14463->14466 14468 7ffa668c7188 _calloc_dbg_impl 14463->14468 14465 7ffa668bbd70 _invalid_parameter 17 API calls 14464->14465 14474 7ffa668c70df 14465->14474 14467 7ffa668bbd70 _invalid_parameter 17 API calls 14466->14467 14467->14474 14469 7ffa668c7287 14468->14469 14472 7ffa668c72c5 14468->14472 14470 7ffa668bbd70 _invalid_parameter 17 API calls 14469->14470 14470->14474 14471 7ffa668c7338 14473 7ffa668bbd70 _invalid_parameter 17 API calls 14471->14473 14472->14471 14475 7ffa668c7376 14472->14475 14473->14474 14474->14443 14475->14474 14476 7ffa668bbd70 _invalid_parameter 17 API calls 14475->14476 14476->14474 14479 7ffa668c640e 14477->14479 14478 7ffa668c648e 14480 7ffa668bbd70 _invalid_parameter 17 API calls 14478->14480 14479->14478 14483 7ffa668c64cc _calloc_dbg_impl 14479->14483 14488 7ffa668c64c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 14480->14488 14481 7ffa668c663f 14484 7ffa668bbd70 _invalid_parameter 17 API calls 14481->14484 14482 7ffa668c668e _CrtMemDumpAllObjectsSince 14489 7ffa668c5ea0 14482->14489 14483->14481 14483->14482 14484->14488 14486 7ffa668c66b5 _calloc_dbg_impl 14487 7ffa668bbd70 _invalid_parameter 17 API calls 14486->14487 14486->14488 14487->14488 14488->14459 14490 7ffa668c5ecf 14489->14490 14491 7ffa668c5fae 14490->14491 14492 7ffa668c5f6e 14490->14492 14501 7ffa668c5eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 14490->14501 14494 7ffa668c5fcf _CrtMemDumpAllObjectsSince 14491->14494 14495 7ffa668c62e1 _CrtMemDumpAllObjectsSince 14491->14495 14493 7ffa668bbd70 _invalid_parameter 17 API calls 14492->14493 14493->14501 14496 7ffa668c60a1 MultiByteToWideChar 14494->14496 14494->14501 14497 7ffa668c632f MultiByteToWideChar 14495->14497 14495->14501 14498 7ffa668c610e GetLastError 14496->14498 14496->14501 14497->14501 14500 7ffa668c6154 _CrtMemDumpAllObjectsSince wcsxfrm 14498->14500 14498->14501 14499 7ffa668c6238 MultiByteToWideChar 14499->14501 14500->14499 14500->14501 14501->14486 13474 7ffa668ce6eb 13475 7ffa668ce717 get_int64_arg get_int_arg 13474->13475 13476 7ffa668ceadf 13475->13476 13477 7ffa668ceec0 25 API calls 13475->13477 13481 7ffa668cda75 13475->13481 13478 7ffa668cef10 25 API calls 13476->13478 13477->13476 13479 7ffa668ceafd 13478->13479 13480 7ffa668ceb33 13479->13480 13484 7ffa668ceec0 25 API calls 13479->13484 13483 7ffa668cec29 13480->13483 13494 7ffa668ceb49 _CrtMemDumpAllObjectsSince 13480->13494 13482 7ffa668ceca1 13481->13482 13488 7ffa668cdbb5 13481->13488 13486 7ffa668bbd70 _invalid_parameter 17 API calls 13482->13486 13493 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 13482->13493 13485 7ffa668cef10 25 API calls 13483->13485 13484->13480 13495 7ffa668cebda 13485->13495 13486->13493 13487 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13490 7ffa668ced9e 13487->13490 13491 7ffa668bbd70 _invalid_parameter 17 API calls 13488->13491 13489 7ffa668ceec0 25 API calls 13489->13481 13491->13493 13492 7ffa668cf000 wcsxfrm 2 API calls 13492->13494 13493->13487 13494->13492 13494->13495 13496 7ffa668cee40 25 API calls 13494->13496 13495->13481 13495->13489 13496->13494 13497 7ffa668c9aeb 13498 7ffa668c9b18 13497->13498 13499 7ffa668c9b2c 13497->13499 13500 7ffa668c9520 19 API calls 13498->13500 13501 7ffa668cab10 17 API calls 13499->13501 13500->13499 13507 7ffa668c9b38 13501->13507 13502 7ffa668c9c04 13503 7ffa668ca1cb 13502->13503 13504 7ffa668c9c23 GetConsoleCP 13502->13504 13505 7ffa668ca205 13503->13505 13506 7ffa668ca8ad WriteFile 13503->13506 13531 7ffa668c9c4d 13504->13531 13509 7ffa668ca400 13505->13509 13511 7ffa668ca21a 13505->13511 13508 7ffa668ca923 GetLastError 13506->13508 13515 7ffa668c9dd9 _dosmaperr __doserrno 13506->13515 13507->13502 13510 7ffa668c9bae GetConsoleMode 13507->13510 13508->13515 13512 7ffa668ca40e 13509->13512 13528 7ffa668ca5f3 13509->13528 13510->13502 13513 7ffa668ca33e WriteFile 13511->13513 13511->13515 13512->13515 13519 7ffa668ca531 WriteFile 13512->13519 13513->13511 13516 7ffa668ca3ea GetLastError 13513->13516 13514 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13517 7ffa668ca9f5 13514->13517 13515->13514 13516->13515 13518 7ffa668ca726 WideCharToMultiByte 13521 7ffa668ca791 GetLastError 13518->13521 13518->13528 13519->13512 13522 7ffa668ca5dd GetLastError 13519->13522 13520 7ffa668c9f66 WideCharToMultiByte 13520->13515 13523 7ffa668c9fbf WriteFile 13520->13523 13521->13515 13522->13515 13524 7ffa668ca050 GetLastError 13523->13524 13523->13531 13524->13515 13525 7ffa668ca7b0 WriteFile 13527 7ffa668ca857 GetLastError 13525->13527 13525->13528 13526 7ffa668cfc00 WriteConsoleW CreateFileW _putwch_nolock 13526->13531 13527->13528 13528->13515 13528->13518 13528->13525 13529 7ffa668cf330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 13529->13531 13530 7ffa668ca158 GetLastError 13530->13515 13531->13515 13531->13520 13531->13526 13531->13529 13531->13530 13532 7ffa668ca06d WriteFile 13531->13532 13534 7ffa668ca1b5 GetLastError 13531->13534 13532->13531 13533 7ffa668ca103 GetLastError 13532->13533 13533->13515 13534->13515 13539 7ffa668c44e5 13540 7ffa668c445a __SehTransFilter 13539->13540 13541 7ffa668c466c __SehTransFilter 13540->13541 13551 7ffa668c5180 13540->13551 13542 7ffa668c47d7 13541->13542 13558 7ffa668c5bb0 13541->13558 13543 7ffa668c485b 13542->13543 13544 7ffa668bcf80 _inconsistency 36 API calls 13542->13544 13544->13543 13547 7ffa668c4727 13547->13542 13564 7ffa668be500 13547->13564 13552 7ffa668be500 __GetUnwindTryBlock 37 API calls 13551->13552 13553 7ffa668c51c1 13552->13553 13554 7ffa668c51f0 __SehTransFilter 13553->13554 13572 7ffa668c5970 13553->13572 13556 7ffa668bedc0 __SehTransFilter 9 API calls 13554->13556 13557 7ffa668c5259 13556->13557 13557->13540 13559 7ffa668c5bc8 13558->13559 13560 7ffa668c5bc6 13558->13560 13561 7ffa668bcf80 _inconsistency 36 API calls 13559->13561 13562 7ffa668bcf50 terminate 35 API calls 13560->13562 13563 7ffa668c5bda __SehTransFilter 13560->13563 13561->13560 13562->13563 13563->13547 13589 7ffa668c3b40 13564->13589 13566 7ffa668be539 13567 7ffa668be5c2 RtlLookupFunctionEntry 13566->13567 13568 7ffa668be601 13566->13568 13567->13568 13569 7ffa668bedc0 RtlUnwindEx 13568->13569 13570 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13569->13570 13571 7ffa668beee7 13570->13571 13571->13542 13573 7ffa668c5998 13572->13573 13576 7ffa668c55f0 13573->13576 13575 7ffa668c59d3 __SehTransFilter __AdjustPointer 13575->13554 13577 7ffa668c561e __SehTransFilter 13576->13577 13578 7ffa668c5765 13577->13578 13579 7ffa668c56fa _ValidateRead 13577->13579 13584 7ffa668c56aa __SehTransFilter __AdjustPointer 13577->13584 13580 7ffa668c5813 __SehTransFilter 13578->13580 13582 7ffa668c577a _ValidateRead 13578->13582 13581 7ffa668bcf80 _inconsistency 36 API calls 13579->13581 13579->13584 13585 7ffa668c58c6 __SehTransFilter _ValidateExecute _ValidateRead 13580->13585 13586 7ffa668c584d _ValidateRead 13580->13586 13581->13584 13583 7ffa668bcf80 _inconsistency 36 API calls 13582->13583 13582->13584 13583->13584 13584->13575 13585->13584 13587 7ffa668bcf80 _inconsistency 36 API calls 13585->13587 13586->13584 13588 7ffa668bcf80 _inconsistency 36 API calls 13586->13588 13587->13584 13588->13584 13592 7ffa668c3a60 13589->13592 13593 7ffa668c3a7d 13592->13593 13594 7ffa668c3a7b 13592->13594 13595 7ffa668bcf80 _inconsistency 36 API calls 13593->13595 13596 7ffa668bcf80 _inconsistency 36 API calls 13594->13596 13597 7ffa668c3aa5 13594->13597 13595->13594 13596->13597 13597->13566 13598 7ffa668c12e3 LoadLibraryW 13599 7ffa668c1304 GetProcAddress 13598->13599 13608 7ffa668c12fd 13598->13608 13600 7ffa668c132a 7 API calls 13599->13600 13599->13608 13601 7ffa668c13d5 13600->13601 13602 7ffa668c13b3 GetProcAddress EncodePointer 13600->13602 13605 7ffa668c1428 DecodePointer 13601->13605 13606 7ffa668c13f9 DecodePointer DecodePointer 13601->13606 13602->13601 13603 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13604 7ffa668c157a 13603->13604 13605->13608 13606->13605 13608->13603 12506 7ffa668b7ae3 12509 7ffa668b7af3 12506->12509 12507 7ffa668b7ce0 SetHandleCount 12508 7ffa668b7c74 12507->12508 12509->12507 12510 7ffa668b7b95 GetStdHandle 12509->12510 12511 7ffa668b7c7b 12509->12511 12510->12511 12512 7ffa668b7bb9 12510->12512 12511->12507 12512->12511 12513 7ffa668b7bc8 GetFileType 12512->12513 12513->12511 12514 7ffa668b7beb InitializeCriticalSectionAndSpinCount 12513->12514 12514->12508 12514->12511 14516 7ffa668bc7e9 14517 7ffa668bc90c EncodePointer EncodePointer 14516->14517 14520 7ffa668bc80d 14516->14520 14518 7ffa668bc8ca 14517->14518 14519 7ffa668bc872 14519->14518 14522 7ffa668b4a00 _realloc_dbg 30 API calls 14519->14522 14524 7ffa668bc8ce EncodePointer 14519->14524 14520->14519 14525 7ffa668b4a00 14520->14525 14523 7ffa668bc8bd 14522->14523 14523->14518 14523->14524 14524->14517 14526 7ffa668b4a22 14525->14526 14531 7ffa668b4a70 14526->14531 14528 7ffa668b4a4c 14542 7ffa668b9360 LeaveCriticalSection 14528->14542 14530 7ffa668b4a5b 14530->14519 14532 7ffa668b4ad4 _realloc_dbg 14531->14532 14541 7ffa668b4aae _calloc_dbg_impl 14531->14541 14533 7ffa668b6380 _CrtIsValidHeapPointer HeapValidate 14532->14533 14532->14541 14537 7ffa668b4e2c 14533->14537 14534 7ffa668b4f64 14543 7ffa668bbc30 14534->14543 14535 7ffa668b4f90 14558 7ffa668bba60 14535->14558 14537->14534 14537->14535 14537->14541 14539 7ffa668b4fa6 14540 7ffa668b4fba HeapSize 14539->14540 14539->14541 14540->14541 14541->14528 14542->14530 14544 7ffa668bbc50 14543->14544 14545 7ffa668bbc5f 14543->14545 14569 7ffa668babf0 14544->14569 14547 7ffa668bbc67 14545->14547 14552 7ffa668bbc78 14545->14552 14548 7ffa668bc020 _free_base 2 API calls 14547->14548 14556 7ffa668bbc5a _get_errno_from_oserr 14548->14556 14549 7ffa668bbcba 14550 7ffa668babb0 _callnewh DecodePointer 14549->14550 14550->14556 14551 7ffa668bbc9a HeapReAlloc 14551->14552 14552->14549 14552->14551 14553 7ffa668bbce4 14552->14553 14555 7ffa668babb0 _callnewh DecodePointer 14552->14555 14557 7ffa668bbd1f GetLastError 14552->14557 14554 7ffa668bbcee GetLastError 14553->14554 14553->14556 14554->14556 14555->14552 14556->14541 14557->14556 14559 7ffa668bba76 14558->14559 14560 7ffa668bbb07 14559->14560 14561 7ffa668bbacc 14559->14561 14562 7ffa668bbb32 HeapSize HeapReAlloc 14560->14562 14566 7ffa668bbb00 _get_errno_from_oserr 14560->14566 14563 7ffa668bbd70 _invalid_parameter 17 API calls 14561->14563 14564 7ffa668bbb74 14562->14564 14562->14566 14563->14566 14565 7ffa668bbba0 GetLastError 14564->14565 14575 7ffa668bbbd0 HeapQueryInformation 14564->14575 14565->14566 14566->14539 14570 7ffa668bac4d 14569->14570 14574 7ffa668bac0a 14569->14574 14571 7ffa668babb0 _callnewh DecodePointer 14570->14571 14573 7ffa668bac21 14571->14573 14572 7ffa668babb0 _callnewh DecodePointer 14572->14574 14573->14556 14574->14572 14574->14573 14576 7ffa668bbb90 14575->14576 14576->14565 14576->14566 14577 7ffa668ba7e9 14578 7ffa668ba7f9 14577->14578 14579 7ffa668ba80a 14578->14579 14580 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14578->14580 14581 7ffa668baa30 14580->14581 14582 7ffa668c75e9 14583 7ffa668c75f4 14582->14583 14586 7ffa668c75fb 14582->14586 14584 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14583->14584 14585 7ffa668c7d85 14584->14585 14587 7ffa668bbd70 _invalid_parameter 17 API calls 14586->14587 14587->14583 13613 7ffa668b70e6 13614 7ffa668b7090 _exit 33 API calls 13613->13614 13615 7ffa668b70f0 13614->13615 14588 7ffa668cbfde 14598 7ffa668cc00c 14588->14598 14589 7ffa668ccc93 14591 7ffa668bbd70 _invalid_parameter 17 API calls 14589->14591 14595 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 14589->14595 14590 7ffa668cb99c 14590->14589 14593 7ffa668cbada 14590->14593 14591->14595 14592 7ffa668cb530 wctomb_s 19 API calls 14592->14598 14597 7ffa668bbd70 _invalid_parameter 17 API calls 14593->14597 14594 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14596 7ffa668ccd90 14594->14596 14595->14594 14597->14595 14598->14590 14598->14592 13639 7ffa668b66da 13640 7ffa668b6725 13639->13640 13641 7ffa668b6745 13639->13641 13640->13641 13645 7ffa668b9a70 13640->13645 13642 7ffa668b677f 13641->13642 13644 7ffa668b9b10 __updatetmbcinfo LeaveCriticalSection 13641->13644 13644->13642 13646 7ffa668b9a79 _updatetlocinfoEx_nolock 13645->13646 13647 7ffa668b9ad8 13646->13647 13649 7ffa668b9360 LeaveCriticalSection 13646->13649 13647->13641 13649->13647 14602 7ffa668cade0 14607 7ffa668cfee0 14602->14607 14605 7ffa668cadf9 14608 7ffa668cff00 _fflush_nolock 25 API calls 14607->14608 14609 7ffa668cade9 14608->14609 14609->14605 14610 7ffa668cfc70 14609->14610 14616 7ffa668cfc86 14610->14616 14611 7ffa668cfd59 14628 7ffa668b9360 LeaveCriticalSection 14611->14628 14613 7ffa668cfd63 14613->14605 14615 7ffa668cfd09 DeleteCriticalSection 14615->14616 14616->14611 14616->14615 14617 7ffa668d0580 14616->14617 14618 7ffa668d0599 14617->14618 14619 7ffa668d062a 14618->14619 14621 7ffa668d05ef 14618->14621 14625 7ffa668d0623 14619->14625 14629 7ffa668cae10 14619->14629 14623 7ffa668bbd70 _invalid_parameter 17 API calls 14621->14623 14622 7ffa668d0651 14633 7ffa668d0680 14622->14633 14623->14625 14625->14616 14626 7ffa668d065c 14627 7ffa668caee0 _mtinitlocknum$fin$0 2 API calls 14626->14627 14627->14625 14628->14613 14630 7ffa668cae77 EnterCriticalSection 14629->14630 14631 7ffa668cae27 14629->14631 14632 7ffa668cae3b 14630->14632 14631->14630 14631->14632 14632->14622 14634 7ffa668d0699 14633->14634 14635 7ffa668d06ef 14634->14635 14636 7ffa668d072d 14634->14636 14638 7ffa668bbd70 _invalid_parameter 17 API calls 14635->14638 14637 7ffa668cfdf0 _fflush_nolock 17 API calls 14636->14637 14640 7ffa668d0723 14636->14640 14639 7ffa668d0752 14637->14639 14638->14640 14641 7ffa668cafb0 _fflush_nolock 17 API calls 14639->14641 14640->14626 14642 7ffa668d076a 14641->14642 14644 7ffa668d0a20 14642->14644 14645 7ffa668d0a53 14644->14645 14651 7ffa668d0a33 __doserrno 14644->14651 14646 7ffa668d0abc __doserrno 14645->14646 14647 7ffa668d0b05 14645->14647 14649 7ffa668bbd70 _invalid_parameter 17 API calls 14646->14649 14648 7ffa668d0bd2 14647->14648 14653 7ffa668d0b89 __doserrno 14647->14653 14650 7ffa668cfae0 _fflush_nolock 3 API calls 14648->14650 14649->14651 14652 7ffa668d0bdb 14650->14652 14651->14640 14656 7ffa668d0c13 14652->14656 14658 7ffa668d0c80 14652->14658 14655 7ffa668bbd70 _invalid_parameter 17 API calls 14653->14655 14655->14651 14671 7ffa668cfbc0 LeaveCriticalSection 14656->14671 14659 7ffa668cf900 _fflush_nolock 17 API calls 14658->14659 14661 7ffa668d0c91 14659->14661 14660 7ffa668d0d05 14672 7ffa668cf7d0 14660->14672 14661->14660 14662 7ffa668d0ce5 14661->14662 14664 7ffa668cf900 _fflush_nolock 17 API calls 14661->14664 14662->14660 14665 7ffa668cf900 _fflush_nolock 17 API calls 14662->14665 14666 7ffa668d0cd6 14664->14666 14667 7ffa668d0cf8 CloseHandle 14665->14667 14668 7ffa668cf900 _fflush_nolock 17 API calls 14666->14668 14667->14660 14669 7ffa668d0d0f GetLastError 14667->14669 14668->14662 14669->14660 14670 7ffa668d0d22 _dosmaperr 14670->14656 14671->14651 14673 7ffa668cf878 __doserrno 14672->14673 14674 7ffa668cf7e3 14672->14674 14673->14670 14674->14673 14675 7ffa668cf87a SetStdHandle 14674->14675 14676 7ffa668cf86a 14674->14676 14675->14673 14677 7ffa668cf889 SetStdHandle 14676->14677 14678 7ffa668cf871 14676->14678 14677->14673 14678->14673 14679 7ffa668cf898 SetStdHandle 14678->14679 14679->14673 12643 7ffa668b7de0 12644 7ffa668b7ded 12643->12644 12647 7ffa668b7df2 std::exception::_Copy_str _calloc_dbg 12643->12647 12645 7ffa668baa40 __initmbctable 24 API calls 12644->12645 12645->12647 12646 7ffa668b7e0e 12647->12646 12650 7ffa668bd490 12647->12650 12660 7ffa668b7ff0 12647->12660 12651 7ffa668bd4b1 12650->12651 12652 7ffa668bd512 12651->12652 12654 7ffa668bd550 _calloc_dbg_impl 12651->12654 12664 7ffa668bbd70 DecodePointer 12652->12664 12655 7ffa668bd63e 12654->12655 12657 7ffa668bd67c _calloc_dbg_impl 12654->12657 12658 7ffa668bbd70 _invalid_parameter 17 API calls 12655->12658 12656 7ffa668bd546 _calloc_dbg_impl 12656->12647 12657->12656 12659 7ffa668bbd70 _invalid_parameter 17 API calls 12657->12659 12658->12656 12659->12656 12661 7ffa668b8010 12660->12661 12662 7ffa668b800e 12660->12662 12663 7ffa668bbe00 _invalid_parameter 16 API calls 12661->12663 12662->12647 12663->12662 12665 7ffa668bbdac 12664->12665 12666 7ffa668bbdd0 12664->12666 12665->12656 12668 7ffa668bbe00 12666->12668 12671 7ffa668bbe50 12668->12671 12672 7ffa668bbe8d RtlCaptureContext RtlLookupFunctionEntry 12671->12672 12673 7ffa668bbe81 _CrtMemDumpAllObjectsSince_stat 12671->12673 12674 7ffa668bbf64 12672->12674 12675 7ffa668bbf1c RtlVirtualUnwind 12672->12675 12673->12672 12676 7ffa668bbf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12674->12676 12675->12676 12678 7ffa668bbfde _CrtMemDumpAllObjectsSince_stat 12676->12678 12677 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12679 7ffa668bbe2d GetCurrentProcess TerminateProcess 12677->12679 12678->12677 12679->12665 13650 7ffa668c14e1 13651 7ffa668c1520 DecodePointer 13650->13651 13652 7ffa668c14ef DecodePointer 13650->13652 13653 7ffa668c1540 13651->13653 13652->13651 13654 7ffa668c150f 13652->13654 13655 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13653->13655 13654->13651 13656 7ffa668c157a 13655->13656 12685 7ffa668b35e1 12686 7ffa668b35f1 12685->12686 12690 7ffa668b35ea 12685->12690 12686->12690 12691 7ffa668b12b0 12686->12691 12689 7ffa668b12b0 14 API calls 12689->12690 12692 7ffa668b30ca 12691->12692 12693 7ffa668b12de CoLoadLibrary 12691->12693 12694 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12692->12694 12695 7ffa668b2f2e VirtualAlloc RtlAllocateHeap 12693->12695 12696 7ffa668b2f0f MessageBoxA ExitProcess 12693->12696 12697 7ffa668b30ff 12694->12697 12698 7ffa668b2f73 _calloc_dbg_impl 12695->12698 12699 7ffa668b2f8c 12695->12699 12697->12689 12697->12690 12700 7ffa668b2f83 RtlDeleteBoundaryDescriptor 12698->12700 12699->12692 12700->12699 13657 7ffa668c48e0 13658 7ffa668c48f7 std::bad_exception::~bad_exception 13657->13658 13659 7ffa668c490c 13658->13659 13661 7ffa668cd710 13658->13661 13662 7ffa668cd721 13661->13662 13663 7ffa668cd726 13661->13663 13662->13659 13665 7ffa668b9360 LeaveCriticalSection 13663->13665 13665->13662 14698 7ffa668b3fe1 14699 7ffa668b3fea SetLastError 14698->14699 14700 7ffa668c5de0 14701 7ffa668b3170 __GSHandlerCheck 8 API calls 14700->14701 14702 7ffa668c5e34 14701->14702 14704 7ffa668c5e86 14702->14704 14705 7ffa668b3870 14702->14705 14706 7ffa668b39db __SehTransFilter 14705->14706 14707 7ffa668b38de __SehTransFilter 14705->14707 14706->14704 14707->14706 14708 7ffa668b3a71 RtlUnwindEx 14707->14708 14708->14706 14709 7ffa668c0215 14710 7ffa668c0302 14709->14710 14711 7ffa668c0231 14709->14711 14717 7ffa668c040d 14710->14717 14787 7ffa668c8c30 14710->14787 14780 7ffa668c8c80 14711->14780 14714 7ffa668c0489 14716 7ffa668c2d80 17 API calls 14714->14716 14715 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14718 7ffa668c027e OutputDebugStringW 14715->14718 14719 7ffa668c04a3 14716->14719 14717->14714 14720 7ffa668c1640 17 API calls 14717->14720 14721 7ffa668c0296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 14718->14721 14722 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14719->14722 14724 7ffa668c045c 14720->14724 14732 7ffa668c02f2 14721->14732 14726 7ffa668c04d0 14722->14726 14727 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14724->14727 14728 7ffa668c053d 14726->14728 14730 7ffa668c2d80 17 API calls 14726->14730 14734 7ffa668c0583 14726->14734 14727->14714 14729 7ffa668c2d80 17 API calls 14728->14729 14731 7ffa668c0556 14729->14731 14735 7ffa668c0510 14730->14735 14736 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14731->14736 14737 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14732->14737 14733 7ffa668c0357 14738 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14733->14738 14739 7ffa668c03af 14733->14739 14790 7ffa668c1590 14734->14790 14740 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14735->14740 14736->14734 14741 7ffa668c0cae 14737->14741 14738->14739 14739->14717 14742 7ffa668c1640 17 API calls 14739->14742 14740->14728 14744 7ffa668c03e0 14742->14744 14745 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14744->14745 14745->14717 14746 7ffa668c05fa 14747 7ffa668c0652 14746->14747 14748 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14746->14748 14749 7ffa668c1640 17 API calls 14747->14749 14752 7ffa668c06b0 14747->14752 14748->14747 14750 7ffa668c0683 14749->14750 14751 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14750->14751 14751->14752 14753 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14752->14753 14754 7ffa668c0769 14753->14754 14755 7ffa668bd490 std::exception::_Copy_str 17 API calls 14754->14755 14766 7ffa668c07bd 14754->14766 14756 7ffa668c0790 14755->14756 14757 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14756->14757 14757->14766 14758 7ffa668c0905 14758->14732 14759 7ffa668c0a26 14758->14759 14760 7ffa668c09a4 GetFileType 14758->14760 14761 7ffa668c0ba5 14759->14761 14762 7ffa668c0b97 OutputDebugStringW 14759->14762 14764 7ffa668c09d0 14760->14764 14770 7ffa668c09ce 14760->14770 14761->14732 14765 7ffa668c0c23 14761->14765 14768 7ffa668c8c80 _itow_s 17 API calls 14761->14768 14762->14761 14767 7ffa668c09dd WriteConsoleW 14764->14767 14794 7ffa668bb470 14765->14794 14766->14758 14793 7ffa668b9360 LeaveCriticalSection 14766->14793 14767->14759 14769 7ffa668c0a2b GetLastError 14767->14769 14771 7ffa668c0bf6 14768->14771 14769->14759 14769->14770 14773 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14770->14773 14774 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14771->14774 14775 7ffa668c0ab5 14773->14775 14774->14765 14776 7ffa668c0b26 WriteFile 14775->14776 14778 7ffa668c0ad0 14775->14778 14776->14759 14779 7ffa668c0add WriteFile 14778->14779 14779->14759 14781 7ffa668c8ca6 14780->14781 14782 7ffa668c8cd3 14780->14782 14781->14782 14783 7ffa668c8cad 14781->14783 14784 7ffa668c8d00 _itow_s 17 API calls 14782->14784 14820 7ffa668c8d00 14783->14820 14786 7ffa668c0251 14784->14786 14786->14715 14836 7ffa668c86b0 14787->14836 14789 7ffa668c8c74 14789->14733 14791 7ffa668c86b0 _snwprintf_s 17 API calls 14790->14791 14792 7ffa668c15de 14791->14792 14792->14746 14793->14758 14795 7ffa668bb48d 14794->14795 14796 7ffa668bb4c4 14795->14796 14797 7ffa668bb4ce GetModuleFileNameW 14795->14797 14799 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14796->14799 14798 7ffa668bb4f2 14797->14798 14803 7ffa668bb538 14797->14803 14800 7ffa668c1640 17 API calls 14798->14800 14801 7ffa668bba58 14799->14801 14802 7ffa668bb50b 14800->14802 14801->14732 14804 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14802->14804 14805 7ffa668c0fd0 17 API calls 14803->14805 14808 7ffa668bb5f2 14803->14808 14804->14803 14806 7ffa668bb5c5 14805->14806 14807 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14806->14807 14807->14808 14809 7ffa668c1590 _snwprintf_s 17 API calls 14808->14809 14810 7ffa668bb940 14809->14810 14811 7ffa668bb998 14810->14811 14812 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14810->14812 14813 7ffa668c1640 17 API calls 14811->14813 14816 7ffa668bb9f6 14811->14816 14812->14811 14814 7ffa668bb9c9 14813->14814 14815 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 14814->14815 14815->14816 14816->14796 14817 7ffa668bcff0 terminate 34 API calls 14816->14817 14818 7ffa668bba2b 14817->14818 14819 7ffa668b7090 _exit 33 API calls 14818->14819 14819->14796 14821 7ffa668c8d25 14820->14821 14822 7ffa668c8d7b 14821->14822 14823 7ffa668c8db9 14821->14823 14824 7ffa668bbd70 _invalid_parameter 17 API calls 14822->14824 14825 7ffa668c8e1a 14823->14825 14828 7ffa668c8e58 _calloc_dbg_impl 14823->14828 14833 7ffa668c8daf 14824->14833 14826 7ffa668bbd70 _invalid_parameter 17 API calls 14825->14826 14826->14833 14827 7ffa668c8f5d 14829 7ffa668bbd70 _invalid_parameter 17 API calls 14827->14829 14828->14827 14830 7ffa668c8f9b 14828->14830 14829->14833 14831 7ffa668c900e 14830->14831 14834 7ffa668c904c 14830->14834 14832 7ffa668bbd70 _invalid_parameter 17 API calls 14831->14832 14832->14833 14833->14786 14834->14833 14835 7ffa668bbd70 _invalid_parameter 17 API calls 14834->14835 14835->14833 14837 7ffa668c86e6 14836->14837 14838 7ffa668c873c 14837->14838 14839 7ffa668c877a 14837->14839 14840 7ffa668bbd70 _invalid_parameter 17 API calls 14838->14840 14841 7ffa668c880e 14839->14841 14842 7ffa668c884c 14839->14842 14848 7ffa668c8770 _calloc_dbg_impl 14839->14848 14840->14848 14845 7ffa668bbd70 _invalid_parameter 17 API calls 14841->14845 14843 7ffa668c8992 14842->14843 14844 7ffa668c8862 14842->14844 14847 7ffa668c8350 _snwprintf_s 17 API calls 14843->14847 14851 7ffa668c8350 14844->14851 14845->14848 14849 7ffa668c88b1 _calloc_dbg_impl 14847->14849 14848->14789 14849->14848 14850 7ffa668bbd70 _invalid_parameter 17 API calls 14849->14850 14850->14848 14852 7ffa668c839b 14851->14852 14853 7ffa668c83f1 14852->14853 14855 7ffa668c842f 14852->14855 14854 7ffa668bbd70 _invalid_parameter 17 API calls 14853->14854 14857 7ffa668c8425 14854->14857 14856 7ffa668bbd70 _invalid_parameter 17 API calls 14855->14856 14855->14857 14856->14857 14857->14849 14858 7ffa668bae14 14859 7ffa668bb390 14858->14859 14860 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14859->14860 14861 7ffa668bb3a0 14860->14861 14862 7ffa668b7816 14863 7ffa668b7826 _calloc_dbg 14862->14863 14866 7ffa668b7a32 InitializeCriticalSectionAndSpinCount 14863->14866 14867 7ffa668b7a19 GetFileType 14863->14867 14869 7ffa668b7ab9 14863->14869 14864 7ffa668b7ce0 SetHandleCount 14865 7ffa668b7aaf 14864->14865 14866->14865 14866->14869 14867->14866 14867->14869 14868 7ffa668b7b95 GetStdHandle 14870 7ffa668b7c7b 14868->14870 14871 7ffa668b7bb9 14868->14871 14869->14864 14869->14868 14869->14870 14870->14864 14871->14870 14872 7ffa668b7bc8 GetFileType 14871->14872 14872->14870 14873 7ffa668b7beb InitializeCriticalSectionAndSpinCount 14872->14873 14873->14865 14873->14870 14875 7ffa668cd410 14880 7ffa668cd3e0 14875->14880 14878 7ffa668cd43c 14879 7ffa668cd710 _Ref_count LeaveCriticalSection 14879->14878 14883 7ffa668d0070 14880->14883 14886 7ffa668d0083 _free_nolock 14883->14886 14885 7ffa668cd402 14885->14878 14885->14879 14887 7ffa668b9360 LeaveCriticalSection 14886->14887 14887->14885 14888 7ffa668c2c10 14889 7ffa668c2c53 14888->14889 14890 7ffa668c2c24 _updatetlocinfoEx_nolock 14888->14890 14892 7ffa668b9360 LeaveCriticalSection 14890->14892 14892->14889 13716 7ffa668cc30d 13717 7ffa668cc31a get_int64_arg _get_printf_count_output 13716->13717 13718 7ffa668cc39d 13717->13718 13723 7ffa668cc3f2 13717->13723 13719 7ffa668bbd70 _invalid_parameter 17 API calls 13718->13719 13722 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 13719->13722 13720 7ffa668cb99c 13721 7ffa668ccc93 13720->13721 13728 7ffa668cbada 13720->13728 13721->13722 13726 7ffa668bbd70 _invalid_parameter 17 API calls 13721->13726 13724 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13722->13724 13723->13720 13727 7ffa668cb530 wctomb_s 19 API calls 13723->13727 13725 7ffa668ccd90 13724->13725 13726->13722 13727->13723 13729 7ffa668bbd70 _invalid_parameter 17 API calls 13728->13729 13729->13722 14893 7ffa668c6203 14895 7ffa668c616e _CrtMemDumpAllObjectsSince wcsxfrm 14893->14895 14894 7ffa668c6238 MultiByteToWideChar 14896 7ffa668c61c8 _LocaleUpdate::~_LocaleUpdate 14894->14896 14895->14894 14895->14896 13730 7ffa668b3909 13732 7ffa668b3913 __SehTransFilter 13730->13732 13731 7ffa668b39db __SehTransFilter 13732->13731 13733 7ffa668b3a71 RtlUnwindEx 13732->13733 13733->13731 14897 7ffa668b3409 14898 7ffa668b3e00 3 API calls 14897->14898 14899 7ffa668b340e 14898->14899 14902 7ffa668b88d0 HeapDestroy 14899->14902 14901 7ffa668b3413 14902->14901 14903 7ffa668d0204 14904 7ffa668d023d 14903->14904 14905 7ffa668cab10 17 API calls 14904->14905 14906 7ffa668d028d 14904->14906 14907 7ffa668d0326 14904->14907 14905->14907 14907->14906 14908 7ffa668c9290 23 API calls 14907->14908 14908->14906 14914 7ffa668b53fb 14915 7ffa668b541d _realloc_dbg 14914->14915 14916 7ffa668b6380 _CrtIsValidHeapPointer HeapValidate 14915->14916 14917 7ffa668b5421 14915->14917 14918 7ffa668b54de _calloc_dbg_impl _realloc_dbg 14916->14918 14919 7ffa668bc020 _free_base 2 API calls 14918->14919 14919->14917 13751 7ffa668ce2fc 13752 7ffa668ce309 get_int64_arg _get_printf_count_output 13751->13752 13753 7ffa668ce38c 13752->13753 13755 7ffa668ce3e1 13752->13755 13758 7ffa668bbd70 _invalid_parameter 17 API calls 13753->13758 13754 7ffa668ceadf 13757 7ffa668cef10 25 API calls 13754->13757 13755->13754 13756 7ffa668ceec0 25 API calls 13755->13756 13765 7ffa668cda75 13755->13765 13756->13754 13759 7ffa668ceafd 13757->13759 13771 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 13758->13771 13760 7ffa668ceb33 13759->13760 13762 7ffa668ceec0 25 API calls 13759->13762 13761 7ffa668cec29 13760->13761 13775 7ffa668ceb49 _CrtMemDumpAllObjectsSince 13760->13775 13763 7ffa668cef10 25 API calls 13761->13763 13762->13760 13766 7ffa668cebda 13763->13766 13764 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13767 7ffa668ced9e 13764->13767 13768 7ffa668ceca1 13765->13768 13770 7ffa668cdbb5 13765->13770 13766->13765 13772 7ffa668ceec0 25 API calls 13766->13772 13769 7ffa668bbd70 _invalid_parameter 17 API calls 13768->13769 13768->13771 13769->13771 13773 7ffa668bbd70 _invalid_parameter 17 API calls 13770->13773 13771->13764 13772->13765 13773->13771 13774 7ffa668cf000 wcsxfrm 2 API calls 13774->13775 13775->13766 13775->13774 13776 7ffa668cee40 25 API calls 13775->13776 13776->13775 14925 7ffa668b6c32 14926 7ffa668b6c3c 14925->14926 14927 7ffa668b6c7a _CrtMemDumpAllObjectsSince 14926->14927 14928 7ffa668b6e25 _LocaleUpdate::~_LocaleUpdate 14926->14928 14931 7ffa668bc260 _CrtMemDumpAllObjectsSince_stat 3 API calls 14927->14931 14932 7ffa668b6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 14927->14932 14929 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14928->14929 14930 7ffa668b6e89 14929->14930 14931->14932 14933 7ffa668bc0c0 _swprintf_p 17 API calls 14932->14933 14935 7ffa668b6dc7 14933->14935 14934 7ffa668b6e12 14935->14934 14936 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 14935->14936 14936->14934 12423 7ffa668b3433 12424 7ffa668b3437 12423->12424 12428 7ffa668b3446 12423->12428 12431 7ffa668b7d00 12424->12431 12433 7ffa668b7d0e 12431->12433 12432 7ffa668b343c 12435 7ffa668b3e00 12432->12435 12433->12432 12434 7ffa668b7d87 DeleteCriticalSection 12433->12434 12434->12433 12436 7ffa668b3e23 12435->12436 12437 7ffa668b3e0d FlsFree 12435->12437 12441 7ffa668b90b0 12436->12441 12437->12436 12440 7ffa668b88d0 HeapDestroy 12440->12428 12445 7ffa668b90be 12441->12445 12442 7ffa668b3441 12442->12440 12443 7ffa668b90fd DeleteCriticalSection 12443->12445 12444 7ffa668b914d 12444->12442 12446 7ffa668b9196 DeleteCriticalSection 12444->12446 12445->12443 12445->12444 12446->12444 13777 7ffa668c9939 13778 7ffa668c9951 __doserrno 13777->13778 13779 7ffa668bbd70 _invalid_parameter 17 API calls 13778->13779 13780 7ffa668c99d7 13779->13780 13781 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13780->13781 13782 7ffa668ca9f5 13781->13782 14946 7ffa668cc435 14947 7ffa668cc479 _CrtMemDumpAllObjectsSince 14946->14947 14948 7ffa668cc598 DecodePointer 14947->14948 14949 7ffa668cc60d _CrtMemDumpAllObjectsSince 14948->14949 14950 7ffa668cc62b DecodePointer 14949->14950 14951 7ffa668cc652 _CrtMemDumpAllObjectsSince 14949->14951 14950->14951 14952 7ffa668cc676 DecodePointer 14951->14952 14962 7ffa668cc69d std::exception::_Copy_str 14951->14962 14952->14962 14953 7ffa668ccc93 14955 7ffa668bbd70 _invalid_parameter 17 API calls 14953->14955 14959 7ffa668cbb0e _LocaleUpdate::~_LocaleUpdate 14953->14959 14954 7ffa668cb99c 14954->14953 14957 7ffa668cbada 14954->14957 14955->14959 14956 7ffa668cb530 wctomb_s 19 API calls 14956->14962 14961 7ffa668bbd70 _invalid_parameter 17 API calls 14957->14961 14958 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14960 7ffa668ccd90 14958->14960 14959->14958 14961->14959 14962->14954 14962->14956 13794 7ffa668d1330 13807 7ffa668b9360 LeaveCriticalSection 13794->13807 13796 7ffa668d1343 13808 7ffa668b9360 LeaveCriticalSection 13796->13808 13798 7ffa668d1363 13809 7ffa668caf60 13798->13809 13802 7ffa668d13b3 13815 7ffa668b9360 LeaveCriticalSection 13802->13815 13804 7ffa668d13d3 13816 7ffa668caee0 13804->13816 13807->13796 13808->13798 13810 7ffa668caf98 LeaveCriticalSection 13809->13810 13811 7ffa668caf74 13809->13811 13813 7ffa668caf96 13810->13813 13822 7ffa668b9360 LeaveCriticalSection 13811->13822 13814 7ffa668b9360 LeaveCriticalSection 13813->13814 13814->13802 13815->13804 13817 7ffa668caf47 LeaveCriticalSection 13816->13817 13818 7ffa668caef7 13816->13818 13821 7ffa668caf45 13817->13821 13818->13817 13819 7ffa668caf0b 13818->13819 13823 7ffa668b9360 LeaveCriticalSection 13819->13823 13822->13813 13823->13821 13824 7ffa668bb12b 13825 7ffa668bb14c 13824->13825 13826 7ffa668b6ea0 _invoke_watson_if_oneof 16 API calls 13825->13826 13827 7ffa668bb2e0 13825->13827 13826->13827 13828 7ffa668bb33e 13827->13828 13829 7ffa668bd490 std::exception::_Copy_str 17 API calls 13827->13829 13840 7ffa668c0cc0 13828->13840 13831 7ffa668bb311 13829->13831 13833 7ffa668b7ff0 _invoke_watson_if_error 16 API calls 13831->13833 13833->13828 13834 7ffa668bb37d 13837 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13834->13837 13835 7ffa668bcff0 terminate 34 API calls 13836 7ffa668bb373 13835->13836 13838 7ffa668b7090 _exit 33 API calls 13836->13838 13839 7ffa668bb3a0 13837->13839 13838->13834 13858 7ffa668b3d00 RtlEncodePointer 13840->13858 13842 7ffa668c0cf6 13843 7ffa668c0e15 13842->13843 13844 7ffa668c0d23 LoadLibraryW 13842->13844 13848 7ffa668c0e39 DecodePointer DecodePointer 13843->13848 13854 7ffa668c0e68 13843->13854 13845 7ffa668c0d44 GetProcAddress 13844->13845 13846 7ffa668c0d3d 13844->13846 13845->13846 13847 7ffa668c0d6a 7 API calls 13845->13847 13853 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13846->13853 13847->13843 13850 7ffa668c0df3 GetProcAddress EncodePointer 13847->13850 13848->13854 13849 7ffa668c0f60 DecodePointer 13849->13846 13850->13843 13851 7ffa668c0f0d 13851->13849 13856 7ffa668c0f2f DecodePointer 13851->13856 13852 7ffa668c0eed DecodePointer 13852->13851 13855 7ffa668bb358 13853->13855 13854->13851 13854->13852 13857 7ffa668c0ec8 13854->13857 13855->13834 13855->13835 13856->13849 13856->13857 13857->13849 13858->13842 14963 7ffa668cd830 14964 7ffa668cd8aa 14963->14964 14965 7ffa668cd926 14964->14965 14966 7ffa668cd97b 14964->14966 14967 7ffa668bbd70 _invalid_parameter 17 API calls 14965->14967 14968 7ffa668cd9ee 14966->14968 14974 7ffa668cda43 14966->14974 14969 7ffa668cd95a _LocaleUpdate::~_LocaleUpdate 14967->14969 14970 7ffa668bbd70 _invalid_parameter 17 API calls 14968->14970 14971 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14969->14971 14970->14969 14972 7ffa668ced9e 14971->14972 14973 7ffa668ceca1 14973->14969 14975 7ffa668bbd70 _invalid_parameter 17 API calls 14973->14975 14974->14973 14976 7ffa668cdbb5 14974->14976 14975->14969 14977 7ffa668bbd70 _invalid_parameter 17 API calls 14976->14977 14977->14969 12460 7ffa668b3d30 12478 7ffa668b7540 12460->12478 12465 7ffa668b3d42 12467 7ffa668b3e00 3 API calls 12465->12467 12466 7ffa668b3d4e FlsAlloc 12468 7ffa668b3d6a 12466->12468 12470 7ffa668b3d73 _calloc_dbg 12466->12470 12471 7ffa668b3d47 12467->12471 12469 7ffa668b3e00 3 API calls 12468->12469 12469->12471 12472 7ffa668b3da4 FlsSetValue 12470->12472 12473 7ffa668b3db9 12470->12473 12472->12473 12475 7ffa668b3dc2 12472->12475 12474 7ffa668b3e00 3 API calls 12473->12474 12474->12471 12487 7ffa668b3e30 12475->12487 12493 7ffa668b3d00 RtlEncodePointer 12478->12493 12480 7ffa668b7549 _initp_misc_winsig 12494 7ffa668bcf20 EncodePointer 12480->12494 12482 7ffa668b3d39 12483 7ffa668b8fe0 12482->12483 12484 7ffa668b8ff6 12483->12484 12485 7ffa668b3d3e 12484->12485 12486 7ffa668b9022 InitializeCriticalSectionAndSpinCount 12484->12486 12485->12465 12485->12466 12486->12484 12486->12485 12488 7ffa668b3ead 12487->12488 12495 7ffa668b9360 LeaveCriticalSection 12488->12495 12490 7ffa668b3ec7 _updatetlocinfoEx_nolock 12496 7ffa668b9360 LeaveCriticalSection 12490->12496 12492 7ffa668b3dce GetCurrentThreadId 12492->12471 12493->12480 12494->12482 12495->12490 12496->12492 13868 7ffa668b3130 13871 7ffa668b3170 13868->13871 13872 7ffa668b31ac 13871->13872 13873 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13872->13873 13874 7ffa668b3160 13873->13874 14978 7ffa668be830 14979 7ffa668be857 14978->14979 14980 7ffa668c3cc0 __SehTransFilter 39 API calls 14979->14980 14981 7ffa668be8e3 14980->14981 13875 7ffa668cff2d 13876 7ffa668cff37 13875->13876 13877 7ffa668cff47 13876->13877 13878 7ffa668d0042 13876->13878 13879 7ffa668d003d 13877->13879 13890 7ffa668cae90 13877->13890 13903 7ffa668b9360 LeaveCriticalSection 13878->13903 13881 7ffa668d004c 13883 7ffa668cff97 13884 7ffa668cffd0 13883->13884 13886 7ffa668cffe1 13883->13886 13887 7ffa668cffbb 13883->13887 13885 7ffa668caf60 _unlock_file2 2 API calls 13884->13885 13885->13879 13886->13884 13889 7ffa668cfd70 _fflush_nolock 25 API calls 13886->13889 13893 7ffa668cfd70 13887->13893 13889->13884 13891 7ffa668caec8 EnterCriticalSection 13890->13891 13892 7ffa668caea4 13890->13892 13891->13892 13892->13883 13894 7ffa668cfd81 13893->13894 13895 7ffa668cfd8a 13893->13895 13904 7ffa668cff00 13894->13904 13919 7ffa668cfdf0 13895->13919 13898 7ffa668cfd88 13898->13884 13899 7ffa668cfd94 13899->13898 13900 7ffa668cafb0 _fflush_nolock 17 API calls 13899->13900 13901 7ffa668cfdba 13900->13901 13923 7ffa668d07c0 13901->13923 13903->13881 13905 7ffa668cff22 13904->13905 13906 7ffa668cff47 13905->13906 13907 7ffa668d0042 13905->13907 13908 7ffa668d003d 13906->13908 13911 7ffa668cae90 _lock_file2 EnterCriticalSection 13906->13911 13939 7ffa668b9360 LeaveCriticalSection 13907->13939 13908->13898 13910 7ffa668d004c 13910->13898 13912 7ffa668cff97 13911->13912 13913 7ffa668cffd0 13912->13913 13915 7ffa668cffe1 13912->13915 13916 7ffa668cffbb 13912->13916 13914 7ffa668caf60 _unlock_file2 2 API calls 13913->13914 13914->13908 13915->13913 13918 7ffa668cfd70 _fflush_nolock 25 API calls 13915->13918 13917 7ffa668cfd70 _fflush_nolock 25 API calls 13916->13917 13917->13913 13918->13913 13920 7ffa668cfe1f 13919->13920 13922 7ffa668cfe5d 13919->13922 13921 7ffa668cafb0 _fflush_nolock 17 API calls 13920->13921 13920->13922 13921->13922 13922->13899 13924 7ffa668d07d3 13923->13924 13925 7ffa668d07e8 13923->13925 13924->13898 13926 7ffa668d0851 13925->13926 13932 7ffa668d088f 13925->13932 13927 7ffa668bbd70 _invalid_parameter 17 API calls 13926->13927 13927->13924 13928 7ffa668d0913 13933 7ffa668bbd70 _invalid_parameter 17 API calls 13928->13933 13929 7ffa668d0951 13930 7ffa668cfae0 _fflush_nolock 3 API calls 13929->13930 13931 7ffa668d095a 13930->13931 13934 7ffa668cf900 _fflush_nolock 17 API calls 13931->13934 13937 7ffa668d09ab __doserrno 13931->13937 13932->13928 13932->13929 13933->13924 13935 7ffa668d0992 FlushFileBuffers 13934->13935 13936 7ffa668d099f GetLastError 13935->13936 13935->13937 13936->13937 13940 7ffa668cfbc0 LeaveCriticalSection 13937->13940 13939->13910 13940->13924 14982 7ffa668b5a25 14983 7ffa668b5a37 14982->14983 14984 7ffa668bbd70 _invalid_parameter 17 API calls 14983->14984 14985 7ffa668b5aaf 14984->14985 13945 7ffa668b9328 13946 7ffa668b9336 EnterCriticalSection 13945->13946 13947 7ffa668b932c 13945->13947 13947->13946 14986 7ffa668ce424 14987 7ffa668ce469 _CrtMemDumpAllObjectsSince 14986->14987 14988 7ffa668ce588 DecodePointer 14987->14988 14989 7ffa668ce5fd _CrtMemDumpAllObjectsSince 14988->14989 14990 7ffa668ce61b DecodePointer 14989->14990 14991 7ffa668ce642 _CrtMemDumpAllObjectsSince 14989->14991 14990->14991 14992 7ffa668ce666 DecodePointer 14991->14992 14993 7ffa668ce68d std::exception::_Copy_str 14991->14993 14992->14993 14994 7ffa668ceadf 14993->14994 14995 7ffa668ceec0 25 API calls 14993->14995 15006 7ffa668cda75 14993->15006 14996 7ffa668cef10 25 API calls 14994->14996 14995->14994 14997 7ffa668ceafd 14996->14997 14998 7ffa668ceb33 14997->14998 15000 7ffa668ceec0 25 API calls 14997->15000 14999 7ffa668cec29 14998->14999 15013 7ffa668ceb49 _CrtMemDumpAllObjectsSince 14998->15013 15001 7ffa668cef10 25 API calls 14999->15001 15000->14998 15002 7ffa668cebda 15001->15002 15002->15006 15009 7ffa668ceec0 25 API calls 15002->15009 15003 7ffa668ceca1 15004 7ffa668bbd70 _invalid_parameter 17 API calls 15003->15004 15008 7ffa668cdbe9 _LocaleUpdate::~_LocaleUpdate 15003->15008 15004->15008 15005 7ffa668b3280 _CrtMemDumpAllObjectsSince_stat 8 API calls 15010 7ffa668ced9e 15005->15010 15006->15003 15007 7ffa668cdbb5 15006->15007 15011 7ffa668bbd70 _invalid_parameter 17 API calls 15007->15011 15008->15005 15009->15006 15011->15008 15012 7ffa668cf000 wcsxfrm 2 API calls 15012->15013 15013->15002 15013->15012 15014 7ffa668cee40 25 API calls 15013->15014 15014->15013 12538 7ffa668b461b 12541 7ffa668b4625 _calloc_dbg_impl 12538->12541 12540 7ffa668b48be 12542 7ffa668b9360 LeaveCriticalSection 12541->12542 12542->12540 13952 7ffa668c4920 13955 7ffa668cd530 13952->13955 13958 7ffa668cd580 13955->13958 13959 7ffa668cd59a std::exception::_Tidy 13958->13959 13960 7ffa668c493d 13958->13960 13959->13960 13962 7ffa668cd660 13959->13962 13963 7ffa668cd6bf 13962->13963 13964 7ffa668cd676 std::exception::_Copy_str malloc 13962->13964 13963->13960 13964->13963 13965 7ffa668bd490 std::exception::_Copy_str 17 API calls 13964->13965 13965->13963

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 15 26206460000-26206460460 call 26206460aa8 * 2 VirtualAlloc 37 26206460462-26206460466 15->37 38 2620646048a-26206460494 15->38 39 26206460468-26206460488 37->39 41 26206460a91-26206460aa6 38->41 42 2620646049a-2620646049e 38->42 39->38 39->39 42->41 43 262064604a4-262064604a8 42->43 43->41 44 262064604ae-262064604b2 43->44 44->41 45 262064604b8-262064604bf 44->45 45->41 46 262064604c5-262064604d2 45->46 46->41 47 262064604d8-262064604e1 46->47 47->41 48 262064604e7-262064604f4 47->48 48->41 49 262064604fa-26206460507 48->49 50 26206460509-26206460511 49->50 51 26206460531-26206460567 GetNativeSystemInfo 49->51 52 26206460513-26206460518 50->52 51->41 53 2620646056d-26206460589 VirtualAlloc 51->53 54 26206460521 52->54 55 2620646051a-2620646051f 52->55 56 262064605a0-262064605ac 53->56 57 2620646058b-2620646059e 53->57 58 26206460523-2620646052f 54->58 55->58 59 262064605af-262064605b2 56->59 57->56 58->51 58->52 60 262064605b4-262064605bf 59->60 61 262064605c1-262064605db 59->61 60->59 63 262064605dd-262064605e2 61->63 64 2620646061b-26206460622 61->64 65 262064605e4-262064605ea 63->65 66 26206460628-2620646062f 64->66 67 262064606db-262064606e2 64->67 68 262064605ec-26206460609 65->68 69 2620646060b-26206460619 65->69 66->67 70 26206460635-26206460642 66->70 71 262064606e8-262064606f9 67->71 72 26206460864-2620646086b 67->72 68->68 68->69 69->64 69->65 70->67 75 26206460648-2620646064f 70->75 76 26206460702-26206460705 71->76 73 26206460917-26206460929 72->73 74 26206460871-2620646087f 72->74 77 26206460a07-26206460a1a 73->77 78 2620646092f-26206460937 73->78 79 2620646090e-26206460911 74->79 80 26206460654-26206460658 75->80 81 26206460707-2620646070a 76->81 82 262064606fb-262064606ff 76->82 95 26206460a40-26206460a4a 77->95 96 26206460a1c-26206460a27 77->96 84 2620646093b-2620646093f 78->84 79->73 83 26206460884-262064608a9 79->83 85 262064606c0-262064606ca 80->85 86 26206460788-2620646078e 81->86 87 2620646070c-2620646071d 81->87 82->76 112 26206460907-2620646090c 83->112 113 262064608ab-262064608b1 83->113 91 26206460945-2620646095a 84->91 92 262064609ec-262064609fa 84->92 89 262064606cc-262064606d2 85->89 90 2620646065a-26206460669 85->90 88 26206460794-262064607a2 86->88 87->88 93 2620646071f-26206460720 87->93 97 262064607a8 88->97 98 2620646085d-2620646085e 88->98 89->80 99 262064606d4-262064606d5 89->99 103 2620646067a-2620646067e 90->103 104 2620646066b-26206460678 90->104 101 2620646095c-2620646095e 91->101 102 2620646097b-2620646097d 91->102 92->84 105 26206460a00-26206460a01 92->105 106 26206460722-26206460784 93->106 110 26206460a4c-26206460a54 95->110 111 26206460a7b-26206460a8e 95->111 108 26206460a38-26206460a3e 96->108 109 262064607ae-262064607d4 97->109 98->72 99->67 114 26206460960-2620646096c 101->114 115 2620646096e-26206460979 101->115 117 262064609a2-262064609a4 102->117 118 2620646097f-26206460981 102->118 119 26206460680-2620646068a 103->119 120 2620646068c-26206460690 103->120 116 262064606bd-262064606be 104->116 105->77 106->106 107 26206460786 106->107 107->88 108->95 121 26206460a29-26206460a35 108->121 142 262064607d6-262064607d9 109->142 143 26206460835-26206460839 109->143 110->111 122 26206460a56-26206460a79 RtlAddFunctionTable 110->122 111->41 112->79 131 262064608b3-262064608b9 113->131 132 262064608bb-262064608c8 113->132 123 262064609be-262064609bf 114->123 115->123 116->85 129 262064609a6-262064609aa 117->129 130 262064609ac-262064609bb 117->130 124 26206460989-2620646098b 118->124 125 26206460983-26206460987 118->125 126 262064606b6-262064606ba 119->126 127 262064606a5-262064606a9 120->127 128 26206460692-262064606a3 120->128 121->108 122->111 137 262064609c5-262064609cb 123->137 124->117 135 2620646098d-2620646098f 124->135 125->123 126->116 127->116 136 262064606ab-262064606b3 127->136 128->126 129->123 130->123 138 262064608ea-262064608fe 131->138 139 262064608d3-262064608e5 132->139 140 262064608ca-262064608d1 132->140 144 26206460999-262064609a0 135->144 145 26206460991-26206460997 135->145 136->126 146 262064609d9-262064609e9 VirtualProtect 137->146 147 262064609cd-262064609d3 137->147 138->112 153 26206460900-26206460905 138->153 139->138 140->139 140->140 149 262064607e3-262064607f0 142->149 150 262064607db-262064607e1 142->150 151 26206460844-26206460850 143->151 152 2620646083b 143->152 144->137 145->123 146->92 147->146 155 262064607f2-262064607f9 149->155 156 262064607fb-2620646080d 149->156 154 26206460812-2620646082c 150->154 151->109 157 26206460856-26206460857 151->157 152->151 153->113 154->143 159 2620646082e-26206460833 154->159 155->155 155->156 156->154 157->98 159->142
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.451917648.0000026206460000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000026206460000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_26206460000_rundll32.jbxd
                                                                    Similarity
                                                                    • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                    • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                    • API String ID: 394283112-2517549848
                                                                    • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                    • Instruction ID: 414cc2dabad5142424a3754e69b23c182a0b9d5abce1e43aeaf4d04b102fb940
                                                                    • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                    • Instruction Fuzzy Hash: AE721730618F48CBDB69DF18C9997B9B7E1FBA4304F20462DE88AC3251DB35D545CB86
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.451995923.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000003.00000002.451990269.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452015691.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452024218.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452031449.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7ffa668b0000_rundll32.jbxd
                                                                    Similarity
                                                                    • API ID: FileModuleName__initmbctable
                                                                    • String ID: C:\Windows\system32\rundll32.exe$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdargv.c
                                                                    • API String ID: 3548084100-3042134252
                                                                    • Opcode ID: b22e410beffd46978b7d2afc3cd069083579849eea9e12d44582c014dad21e95
                                                                    • Instruction ID: d2e8a2a80c86f1354e50cf705ec07d84f0673691ec80f5940606310fe55566e9
                                                                    • Opcode Fuzzy Hash: b22e410beffd46978b7d2afc3cd069083579849eea9e12d44582c014dad21e95
                                                                    • Instruction Fuzzy Hash: F841537161DA42D1EA50CB24E88037A77A4FB867A4F506636E6AE4B7E5DF3DE044CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.451995923.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000003.00000002.451990269.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452015691.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452024218.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452031449.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7ffa668b0000_rundll32.jbxd
                                                                    Similarity
                                                                    • API ID: Locale_unlock$UpdateUpdate::~___updatetmbcinfo
                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbctype.c
                                                                    • API String ID: 4112623284-4095683531
                                                                    • Opcode ID: b66405a04a3a9728c5d9656351879e3721474838b591a6bd606a39573e085aac
                                                                    • Instruction ID: 703074fe3c5c32e8eb034b2bab38b3d051d218e6615bb5c661b0888ed0ae4365
                                                                    • Opcode Fuzzy Hash: b66405a04a3a9728c5d9656351879e3721474838b591a6bd606a39573e085aac
                                                                    • Instruction Fuzzy Hash: C9913E7660C785C6EB608B25E48036A77A0FB8A794F449235EA8D4B7A9CF3CE541CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.451995923.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000003.00000002.451990269.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452015691.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452024218.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452031449.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7ffa668b0000_rundll32.jbxd
                                                                    Similarity
                                                                    • API ID: CountHandle$CriticalFileInitializeSectionSpinType
                                                                    • String ID:
                                                                    • API String ID: 649110484-0
                                                                    • Opcode ID: ed119dbcfe117d5e0bd09ef46c48439c608c9051694c3bf3c45030c641dfada2
                                                                    • Instruction ID: bdabebb7958137a03e00fd79b88559951f4f1be398422e8a21c6b3130f579010
                                                                    • Opcode Fuzzy Hash: ed119dbcfe117d5e0bd09ef46c48439c608c9051694c3bf3c45030c641dfada2
                                                                    • Instruction Fuzzy Hash: 9231CB62A09BC1C5E6B18B24E49436A73A0EB86760F109735C6BD4B7E4DE3CF445CF01
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • HeapCreate.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00007FFA668B33C2), ref: 00007FFA668B8876
                                                                    • GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFA668B33C2), ref: 00007FFA668B8891
                                                                    • HeapSetInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFA668B33C2), ref: 00007FFA668B88BB
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.451995923.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000003.00000002.451990269.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452015691.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452024218.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452031449.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7ffa668b0000_rundll32.jbxd
                                                                    Similarity
                                                                    • API ID: Heap$CreateInformationVersion
                                                                    • String ID:
                                                                    • API String ID: 3563531100-0
                                                                    • Opcode ID: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                    • Instruction ID: 54cbdc3bd09d2790554c2d35401b027bcf0f914023bae34406817c37c53bf04e
                                                                    • Opcode Fuzzy Hash: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                    • Instruction Fuzzy Hash: 34F03AA4A08A42C2E7109730A80977923D0AF4B345F80E534D64D9A7A5DE3DF589DE10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.451995923.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000003.00000002.451990269.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452015691.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452024218.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452031449.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7ffa668b0000_rundll32.jbxd
                                                                    Similarity
                                                                    • API ID: EncodePointer_initterm_e
                                                                    • String ID: Y
                                                                    • API String ID: 1618838664-1754117475
                                                                    • Opcode ID: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                    • Instruction ID: d559e3291e264b7de3165bfa3c746cb58384aab6f9c253e08a51202414818d9a
                                                                    • Opcode Fuzzy Hash: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                    • Instruction Fuzzy Hash: FAE0C9A191C142D6F660AB30E8551B963A0FF96348F40A132E24D4A7B6DF2DF905CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.451995923.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000003.00000002.451990269.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452015691.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452024218.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452031449.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7ffa668b0000_rundll32.jbxd
                                                                    Similarity
                                                                    • API ID: ExitProcess$AllocateHeap__crt
                                                                    • String ID:
                                                                    • API String ID: 4215626177-0
                                                                    • Opcode ID: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                    • Instruction ID: fd84b4ab820cbaf677090ad97d0f8e5213d7ba248912c823d44f147e4565052b
                                                                    • Opcode Fuzzy Hash: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                    • Instruction Fuzzy Hash: 29E04F60908A86C3E634A735E42037963A0FF86348F409135D78E0A7A6CF2DF440EA10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 58%
                                                                    			E00007FFA7FFA668B4399(long long __rax, long long _a48, intOrPtr _a80, intOrPtr _a88, void* _a120) {
                                                                    
                                                                    				_a48 = __rax;
                                                                    				if (_a48 == 0) goto 0x668b43ad;
                                                                    				goto 0x668b43f5;
                                                                    				if (_a88 != 0) goto 0x668b43ce;
                                                                    				if (_a120 == 0) goto 0x668b43c7;
                                                                    				 *_a120 = 0xc;
                                                                    				goto 0x668b43f5;
                                                                    				if (E00007FFA7FFA668BABB0(_a48, _a80) != 0) goto 0x668b43f3;
                                                                    				if (_a120 == 0) goto 0x668b43ef;
                                                                    				 *_a120 = 0xc;
                                                                    				goto 0x668b43f5;
                                                                    				goto 0x668b4377;
                                                                    				return 0;
                                                                    			}



                                                                    0x7ffa668b4399
                                                                    0x7ffa668b43a4
                                                                    0x7ffa668b43ab
                                                                    0x7ffa668b43b2
                                                                    0x7ffa668b43ba
                                                                    0x7ffa668b43c1
                                                                    0x7ffa668b43cc
                                                                    0x7ffa668b43da
                                                                    0x7ffa668b43e2
                                                                    0x7ffa668b43e9
                                                                    0x7ffa668b43f1
                                                                    0x7ffa668b43f3
                                                                    0x7ffa668b43f9

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.451995923.00007FFA668B1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFA668B0000, based on PE: true
                                                                    • Associated: 00000003.00000002.451990269.00007FFA668B0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452015691.00007FFA668D2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452024218.00007FFA668DB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000003.00000002.452031449.00007FFA668DF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_7ffa668b0000_rundll32.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                    • Instruction ID: f46445bcb40a4ab1c30ab39a81b5cf96670bf1aabf66d94adadaabf9849456c1
                                                                    • Opcode Fuzzy Hash: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                    • Instruction Fuzzy Hash: 7101C5B291CB45C6F6608B25E445B2EA7A0F7CA794F146131EA8D4ABADCF7CE444CF00
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%