Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
qJhkILqiEA

Overview

General Information

Sample Name:qJhkILqiEA (renamed file extension from none to dll)
Analysis ID:631909
MD5:8516983eedc8690c1495b828b4262a63
SHA1:bdd250044234e53e9f08db444a1de00987735930
SHA256:90498f1ee590da28566434c15efcfd98e829846f233387553ea655fc7559168d
Tags:exetrojan
Infos:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 6012 cmdline: loaddll64.exe "C:\Users\user\Desktop\qJhkILqiEA.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 5772 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 2960 cmdline: rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • WerFault.exe (PID: 6528 cmdline: C:\Windows\system32\WerFault.exe -u -p 2960 -s 352 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • regsvr32.exe (PID: 2320 cmdline: regsvr32.exe /s C:\Users\user\Desktop\qJhkILqiEA.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 6448 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JTkGafd\eTKTE.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 6236 cmdline: rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_FileTime MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 6544 cmdline: C:\Windows\system32\WerFault.exe -u -p 6236 -s 328 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • rundll32.exe (PID: 6412 cmdline: rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_SystemTime MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6552 cmdline: rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 6616 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6772 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6848 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6912 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6952 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6972 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 3024 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 7004 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5164 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2944 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6476 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5884 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6364 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.276299390.00000000010B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000004.00000000.275085692.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000004.00000000.273091773.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000004.00000002.301040705.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000005.00000000.275341515.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 11 entries
            SourceRuleDescriptionAuthorStrings
            9.2.regsvr32.exe.2430000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              4.0.rundll32.exe.14b00000000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                5.0.rundll32.exe.1bb54e00000.2.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  3.2.regsvr32.exe.10b0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.14b00000000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 11 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: qJhkILqiEA.dllVirustotal: Detection: 38%Perma Link
                      Source: qJhkILqiEA.dllReversingLabs: Detection: 58%
                      Source: https://173.82.82.196:8080/temAvira URL Cloud: Label: malware
                      Source: https://173.82.82.196:8080/4Avira URL Cloud: Label: malware
                      Source: https://173.82.82.196/URL Reputation: Label: malware
                      Source: https://173.82.82.196:8080/URL Reputation: Label: malware
                      Source: https://173.82.82.196:8080/XAvira URL Cloud: Label: malware
                      Source: qJhkILqiEA.dllJoe Sandbox ML: detected
                      Source: qJhkILqiEA.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800248B0 FindFirstFileW,FindNextFileW,FindClose,9_2_00000001800248B0

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 173.82.82.196 8080Jump to behavior
                      Source: Joe Sandbox ViewASN Name: MULTA-ASN1US MULTA-ASN1US
                      Source: Joe Sandbox ViewIP Address: 173.82.82.196 173.82.82.196
                      Source: global trafficTCP traffic: 192.168.2.4:49753 -> 173.82.82.196:8080
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.82.82.196
                      Source: svchost.exe, 00000026.00000003.602679362.000002450776F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000026.00000003.602679362.000002450776F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000026.00000003.602679362.000002450776F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.602717062.0000024507780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 00000026.00000003.602679362.000002450776F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.602717062.0000024507780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000009.00000003.572877262.0000000000C00000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000002.779869873.0000000000C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000002.667132701.00000233A6462000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000002.645256392.0000024507700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000015.00000002.667067807.00000233A6413000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: regsvr32.exe, 00000009.00000002.779704007.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.574209878.0000000000BCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 00000009.00000003.573783150.0000000000C2A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.345372968.0000000002D61000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000002.779982091.0000000000C2A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.345995503.0000000002DA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.346476340.0000000002DC4000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000002.780319248.0000000002DC4000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.9.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: regsvr32.exe, 00000009.00000003.573783150.0000000000C2A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000002.779982091.0000000000C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab7A
                      Source: regsvr32.exe, 00000009.00000003.573487527.0000000000C57000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000002.780054708.0000000000C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?1e21e31cb5a00
                      Source: svchost.exe, 00000026.00000003.620962483.00000245077AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000010.00000002.326155574.000001EEBD413000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000000E.00000002.779831348.000001E2D8843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000E.00000002.779831348.000001E2D8843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000009.00000002.779518435.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.573842211.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196/
                      Source: regsvr32.exe, 00000009.00000002.779518435.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.573842211.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/
                      Source: regsvr32.exe, 00000009.00000002.779518435.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.573842211.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/4
                      Source: regsvr32.exe, 00000009.00000002.779344665.0000000000B68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/X
                      Source: regsvr32.exe, 00000009.00000002.779518435.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.573842211.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://173.82.82.196:8080/tem
                      Source: svchost.exe, 0000000E.00000002.779831348.000001E2D8843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000E.00000002.779831348.000001E2D8843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000E.00000002.779831348.000001E2D8843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000010.00000002.326502045.000001EEBD469000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325786484.000001EEBD467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000010.00000002.326477827.000001EEBD456000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325925433.000001EEBD450000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325821699.000001EEBD44D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000010.00000002.326457641.000001EEBD442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325882596.000001EEBD441000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000010.00000002.326457641.000001EEBD442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325882596.000001EEBD441000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.326463887.000001EEBD44B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000026.00000003.620962483.00000245077AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000010.00000002.326463887.000001EEBD44B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000010.00000002.326463887.000001EEBD44B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000010.00000003.325821699.000001EEBD44D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000026.00000003.616553473.00000245077AA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616691918.0000024507787000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616612672.00000245077B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616639931.0000024507C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616586218.0000024507798000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616569796.0000024507787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000010.00000002.326155574.000001EEBD413000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325877149.000001EEBD445000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325877149.000001EEBD445000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.326347509.000001EEBD439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000010.00000002.326477827.000001EEBD456000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325925433.000001EEBD450000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325821699.000001EEBD44D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000026.00000003.620962483.00000245077AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000026.00000003.620962483.00000245077AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000026.00000003.616553473.00000245077AA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616691918.0000024507787000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616612672.00000245077B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616639931.0000024507C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616586218.0000024507798000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616569796.0000024507787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 00000026.00000003.616553473.00000245077AA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616691918.0000024507787000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616612672.00000245077B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616639931.0000024507C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616586218.0000024507798000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616569796.0000024507787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 00000026.00000003.624893055.0000024507789000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report
                      Source: svchost.exe, 00000026.00000003.624813083.00000245077B0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.624938666.0000024507C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.624922280.000002450779A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.624893055.0000024507789000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.624832618.00000245077B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180006B24 InternetReadFile,9_2_0000000180006B24

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 9.2.regsvr32.exe.2430000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.14b00000000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.1bb54e00000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.10b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.14b00000000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.1bb54e00000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.regsvr32.exe.2430000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.1bb54e00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.1bb54e00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.1bb54e00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.14b00000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.14b00000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.14b00000000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.1bb54e00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.14b00000000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.10b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.276299390.00000000010B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.275085692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.273091773.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.301040705.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.275341515.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.275169745.0000014B00000000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.300731557.000001BB54E00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.274124592.000001BB54E00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.300443242.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.275509127.000001BB54E00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.273232804.0000014B00000000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.780104900.0000000002430000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.780540136.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.273887036.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.301094896.0000014B00000000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2960 -s 352
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\JTkGafd\eTKTE.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\JTkGafd\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE27212B03_2_00007FFFE27212B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE2724A703_2_00007FFFE2724A70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE27253FB3_2_00007FFFE27253FB
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE2725CAD3_2_00007FFFE2725CAD
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE272443C3_2_00007FFFE272443C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE27268503_2_00007FFFE2726850
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE2725E013_2_00007FFFE2725E01
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_010A00003_2_010A0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800064143_2_0000000180006414
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180005C743_2_0000000180005C74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002ACE83_2_000000018002ACE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800241043_2_0000000180024104
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800201183_2_0000000180020118
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000359C3_2_000000018000359C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E99C3_2_000000018000E99C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800196283_2_0000000180019628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180025A4C3_2_0000000180025A4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002B7B23_2_000000018002B7B2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800094083_2_0000000180009408
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180023C143_2_0000000180023C14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002582C3_2_000000018002582C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B8343_2_000000018000B834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000403C3_2_000000018000403C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800214443_2_0000000180021444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800120443_2_0000000180012044
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800160543_2_0000000180016054
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001705C3_2_000000018001705C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800018703_2_0000000180001870
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F8783_2_000000018001F878
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800144843_2_0000000180014484
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800154943_2_0000000180015494
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000BC983_2_000000018000BC98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180008C9C3_2_0000000180008C9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800078A43_2_00000001800078A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F0A83_2_000000018001F0A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E4AC3_2_000000018001E4AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800048B03_2_00000001800048B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001ACB43_2_000000018001ACB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800090B43_2_00000001800090B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800270C03_2_00000001800270C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800024C03_2_00000001800024C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800280C83_2_00000001800280C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800050D43_2_00000001800050D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800234D83_2_00000001800234D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800150F03_2_00000001800150F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800125003_2_0000000180012500
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001A10C3_2_000000018001A10C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180028D103_2_0000000180028D10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001A5243_2_000000018001A524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180002D283_2_0000000180002D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E1303_2_000000018000E130
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800291343_2_0000000180029134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800081343_2_0000000180008134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800221403_2_0000000180022140
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800069543_2_0000000180006954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F5543_2_000000018000F554
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002B5643_2_000000018002B564
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800121683_2_0000000180012168
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800135683_2_0000000180013568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800245703_2_0000000180024570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800191783_2_0000000180019178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800251803_2_0000000180025180
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800019803_2_0000000180001980
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800215883_2_0000000180021588
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001A9883_2_000000018001A988
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800181903_2_0000000180018190
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800139943_2_0000000180013994
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800289983_2_0000000180028998
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800061A03_2_00000001800061A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800135A63_2_00000001800135A6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180016DA83_2_0000000180016DA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800059AC3_2_00000001800059AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800135B43_2_00000001800135B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001C1B83_2_000000018001C1B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800025B83_2_00000001800025B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800085BC3_2_00000001800085BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800015C03_2_00000001800015C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800295C83_2_00000001800295C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800229CC3_2_00000001800229CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000E5D43_2_000000018000E5D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002A5D83_2_000000018002A5D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800261E03_2_00000001800261E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800079EC3_2_00000001800079EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800236243_2_0000000180023624
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800186283_2_0000000180018628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180017E2C3_2_0000000180017E2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800176383_2_0000000180017638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004E3C3_2_0000000180004E3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020E403_2_0000000180020E40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015A643_2_0000000180015A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800152643_2_0000000180015264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A26C3_2_000000018000A26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800076783_2_0000000180007678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001667C3_2_000000018001667C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800126803_2_0000000180012680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180001E883_2_0000000180001E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000968C3_2_000000018000968C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800222903_2_0000000180022290
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180026A903_2_0000000180026A90
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000529C3_2_000000018000529C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180020AA03_2_0000000180020AA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180022AAC3_2_0000000180022AAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180007EB43_2_0000000180007EB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800162BC3_2_00000001800162BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800252C03_2_00000001800252C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001AEC83_2_000000018001AEC8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001F6DC3_2_000000018001F6DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800026DC3_2_00000001800026DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180002ADC3_2_0000000180002ADC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001E2F43_2_000000018001E2F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180016AF43_2_0000000180016AF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000DEF43_2_000000018000DEF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001DEFC3_2_000000018001DEFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800063083_2_0000000180006308
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001370C3_2_000000018001370C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180004B183_2_0000000180004B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015F243_2_0000000180015F24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180006B243_2_0000000180006B24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000F3283_2_000000018000F328
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800217383_2_0000000180021738
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002AF383_2_000000018002AF38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800283483_2_0000000180028348
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000DB4C3_2_000000018000DB4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180014F503_2_0000000180014F50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000B3503_2_000000018000B350
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000A7583_2_000000018000A758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018002975C3_2_000000018002975C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800243703_2_0000000180024370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800083703_2_0000000180008370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800157743_2_0000000180015774
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800123783_2_0000000180012378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180026B983_2_0000000180026B98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001CF9C3_2_000000018001CF9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001EBA03_2_000000018001EBA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018001B3A43_2_000000018001B3A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D7AC3_2_000000018000D7AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800053B03_2_00000001800053B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180015BB83_2_0000000180015BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800207BC3_2_00000001800207BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000FFC03_2_000000018000FFC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00000001800173DC3_2_00000001800173DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180018BDC3_2_0000000180018BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FFFE27212B04_2_00007FFFE27212B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FFFE2724A704_2_00007FFFE2724A70
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FFFE27253FB4_2_00007FFFE27253FB
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FFFE2725CAD4_2_00007FFFE2725CAD
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FFFE272443C4_2_00007FFFE272443C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FFFE27268504_2_00007FFFE2726850
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FFFE2725E014_2_00007FFFE2725E01
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000014B7C8C00004_2_0000014B7C8C0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_000001BB54DF00005_2_000001BB54DF0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00E000009_2_00E00000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800064149_2_0000000180006414
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000C8199_2_000000018000C819
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800196289_2_0000000180019628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180025A4C9_2_0000000180025A4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800128649_2_0000000180012864
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180005C749_2_0000000180005C74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800248B09_2_00000001800248B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800252C09_2_00000001800252C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180006B249_2_0000000180006B24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180006F2C9_2_0000000180006F2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000A7589_2_000000018000A758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800121689_2_0000000180012168
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800245709_2_0000000180024570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000E99C9_2_000000018000E99C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001B3A49_2_000000018001B3A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800079EC9_2_00000001800079EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800094089_2_0000000180009408
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180023C149_2_0000000180023C14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800236249_2_0000000180023624
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800186289_2_0000000180018628
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002582C9_2_000000018002582C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180017E2C9_2_0000000180017E2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000B8349_2_000000018000B834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800176389_2_0000000180017638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000403C9_2_000000018000403C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180004E3C9_2_0000000180004E3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180020E409_2_0000000180020E40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800214449_2_0000000180021444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800120449_2_0000000180012044
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800160549_2_0000000180016054
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001705C9_2_000000018001705C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180015A649_2_0000000180015A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800152649_2_0000000180015264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000A26C9_2_000000018000A26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800018709_2_0000000180001870
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001F8789_2_000000018001F878
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800076789_2_0000000180007678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001667C9_2_000000018001667C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800126809_2_0000000180012680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800144849_2_0000000180014484
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180001E889_2_0000000180001E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000968C9_2_000000018000968C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800222909_2_0000000180022290
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180026A909_2_0000000180026A90
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800154949_2_0000000180015494
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000BC989_2_000000018000BC98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000529C9_2_000000018000529C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180008C9C9_2_0000000180008C9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180020AA09_2_0000000180020AA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800078A49_2_00000001800078A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001F0A89_2_000000018001F0A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180022AAC9_2_0000000180022AAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001E4AC9_2_000000018001E4AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800048B09_2_00000001800048B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001ACB49_2_000000018001ACB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180007EB49_2_0000000180007EB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800090B49_2_00000001800090B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800162BC9_2_00000001800162BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800270C09_2_00000001800270C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800024C09_2_00000001800024C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800280C89_2_00000001800280C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001AEC89_2_000000018001AEC8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800050D49_2_00000001800050D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800234D89_2_00000001800234D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001F6DC9_2_000000018001F6DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800026DC9_2_00000001800026DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180002ADC9_2_0000000180002ADC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002ACE89_2_000000018002ACE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800150F09_2_00000001800150F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001E2F49_2_000000018001E2F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180016AF49_2_0000000180016AF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000DEF49_2_000000018000DEF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001DEFC9_2_000000018001DEFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800125009_2_0000000180012500
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800241049_2_0000000180024104
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800063089_2_0000000180006308
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001370C9_2_000000018001370C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001A10C9_2_000000018001A10C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180028D109_2_0000000180028D10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800201189_2_0000000180020118
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180004B189_2_0000000180004B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001A5249_2_000000018001A524
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180015F249_2_0000000180015F24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000F3289_2_000000018000F328
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180002D289_2_0000000180002D28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000E1309_2_000000018000E130
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800291349_2_0000000180029134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800081349_2_0000000180008134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800217389_2_0000000180021738
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002AF389_2_000000018002AF38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800221409_2_0000000180022140
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800283489_2_0000000180028348
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000DB4C9_2_000000018000DB4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180014F509_2_0000000180014F50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000B3509_2_000000018000B350
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800069549_2_0000000180006954
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000F5549_2_000000018000F554
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002975C9_2_000000018002975C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002B5649_2_000000018002B564
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800135689_2_0000000180013568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800243709_2_0000000180024370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800083709_2_0000000180008370
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800157749_2_0000000180015774
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800123789_2_0000000180012378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800191789_2_0000000180019178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800251809_2_0000000180025180
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800019809_2_0000000180001980
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800215889_2_0000000180021588
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001A9889_2_000000018001A988
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800181909_2_0000000180018190
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800139949_2_0000000180013994
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180026B989_2_0000000180026B98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800289989_2_0000000180028998
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001CF9C9_2_000000018001CF9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000359C9_2_000000018000359C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001EBA09_2_000000018001EBA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800061A09_2_00000001800061A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800135A69_2_00000001800135A6
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180016DA89_2_0000000180016DA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800059AC9_2_00000001800059AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000D7AC9_2_000000018000D7AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800053B09_2_00000001800053B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800135B49_2_00000001800135B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018001C1B89_2_000000018001C1B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180015BB89_2_0000000180015BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800025B89_2_00000001800025B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800207BC9_2_00000001800207BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800085BC9_2_00000001800085BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800015C09_2_00000001800015C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000FFC09_2_000000018000FFC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800295C89_2_00000001800295C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800229CC9_2_00000001800229CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018000E5D49_2_000000018000E5D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_000000018002A5D89_2_000000018002A5D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800173DC9_2_00000001800173DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180018BDC9_2_0000000180018BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800261E09_2_00000001800261E0
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFFE2727FF0 appears 31 times
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFFE272B3B0 appears 148 times
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFFE272BD70 appears 113 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFFE2727FF0 appears 31 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFFE272B3B0 appears 148 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFFE272BD70 appears 113 times
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: qJhkILqiEA.dllVirustotal: Detection: 38%
                      Source: qJhkILqiEA.dllReversingLabs: Detection: 58%
                      Source: qJhkILqiEA.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\qJhkILqiEA.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\qJhkILqiEA.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_FileTime
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_SystemTime
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JTkGafd\eTKTE.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2960 -s 352
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6236 -s 328
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,DllRegisterServer
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\qJhkILqiEA.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_FileTimeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_SystemTimeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JTkGafd\eTKTE.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERE25C.tmpJump to behavior
                      Source: classification engineClassification label: mal84.troj.evad.winDLL@32/16@0/3
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180006F2C FindCloseChangeNotification,Process32FirstW,CreateToolhelp32Snapshot,Process32NextW,9_2_0000000180006F2C
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6236
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2960
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5772:120:WilError_01
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                      Source: qJhkILqiEA.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: qJhkILqiEA.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000C892 push ebp; retf 3_2_000000018000C895
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D095 push B3B8007Eh; iretd 3_2_000000018000D09A
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D0F3 push ebp; iretd 3_2_000000018000D0F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_0000000180013551 push ebx; retf 3_2_0000000180013559
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000D15D push ebx; retn 0068h3_2_000000018000D15E
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000CDA8 push ebp; iretd 3_2_000000018000CDA9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_000000018000CE36 push 458B0086h; iretd 3_2_000000018000CE3B
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_0000000180013551 push ebx; retf 9_2_0000000180013559
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE27312E3 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,3_2_00007FFFE27312E3
                      Source: qJhkILqiEA.dllStatic PE information: real checksum: 0x654f5 should be: 0x66558
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\qJhkILqiEA.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\JTkGafd\eTKTE.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\JTkGafd\eTKTE.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 1404Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 5304Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 4180Thread sleep time: -90000s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_4-12589
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_3-16410
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 8.2 %
                      Source: C:\Windows\System32\rundll32.exeAPI coverage: 8.6 %
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 9_2_00000001800248B0 FindFirstFileW,FindNextFileW,FindClose,9_2_00000001800248B0
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_3-16412
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_3-16378
                      Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_4-12591
                      Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_4-12564
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000015.00000002.666840804.00000233A0C24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`RF
                      Source: svchost.exe, 00000015.00000002.667132701.00000233A6462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW(@
                      Source: regsvr32.exe, 00000009.00000002.779704007.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000002.779591916.0000000000BB5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.574209878.0000000000BCB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.573842211.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000002.667115148.00000233A6449000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000002.645176753.0000024506ED6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000002.645202538.0000024506EED000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000002.645130309.0000024506EAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000D.00000002.779374181.000001E85C802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 0000000D.00000002.779489914.000001E85C841000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.779831348.000001E2D8843000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.779540220.0000024354A29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE272BE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FFFE272BE50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE2730215 _itow_s,_invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,_wcsftime_l,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_snwprintf_s,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_oneof,_invoke_watson_if_error,_unlock,GetFileType,WriteConsoleW,GetLastError,_invoke_watson_if_oneof,WriteFile,WriteFile,OutputDebugStringW,_itow_s,_invoke_watson_if_error,3_2_00007FFFE2730215
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE27312E3 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,3_2_00007FFFE27312E3
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE272BE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FFFE272BE50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE2723280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00007FFFE2723280
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FFFE272BE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FFFE272BE50
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00007FFFE2723280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00007FFFE2723280

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 173.82.82.196 8080Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE2728900 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,3_2_00007FFFE2728900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 3_2_00007FFFE2728860 HeapCreate,GetVersion,HeapSetInformation,3_2_00007FFFE2728860

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000012.00000002.779551502.000002064CE40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                      Source: svchost.exe, 00000012.00000002.779505236.000002064CE29000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.779593376.000002064CF02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 9.2.regsvr32.exe.2430000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.14b00000000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.1bb54e00000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.10b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.14b00000000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.1bb54e00000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.regsvr32.exe.2430000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.1bb54e00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.1bb54e00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.1bb54e00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.14b00000000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.14b00000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.14b00000000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.1bb54e00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.14b00000000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.regsvr32.exe.10b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.276299390.00000000010B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.275085692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.273091773.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.301040705.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.275341515.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.275169745.0000014B00000000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.300731557.000001BB54E00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.274124592.000001BB54E00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.300443242.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.275509127.000001BB54E00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.273232804.0000014B00000000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.780104900.0000000002430000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.780540136.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.273887036.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.301094896.0000014B00000000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      21
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory1
                      Query Registry
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Non-Standard Port
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)3
                      Virtualization/Sandbox Evasion
                      Security Account Manager61
                      Security Software Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Ingress Tool Transfer
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS3
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets2
                      Process Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Hidden Files and Directories
                      Cached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items2
                      Obfuscated Files or Information
                      DCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Regsvr32
                      Proc Filesystem25
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      Rundll32
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      DLL Side-Loading
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                      File Deletion
                      Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 631909 Sample: qJhkILqiEA Startdate: 22/05/2022 Architecture: WINDOWS Score: 84 47 Antivirus detection for URL or domain 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 Yara detected Emotet 2->51 53 Machine Learning detection for sample 2->53 8 loaddll64.exe 1 2->8         started        10 svchost.exe 2->10         started        13 svchost.exe 1 1 2->13         started        16 10 other processes 2->16 process3 dnsIp4 18 regsvr32.exe 5 8->18         started        21 rundll32.exe 8->21         started        23 cmd.exe 1 8->23         started        27 2 other processes 8->27 57 Changes security center settings (notifications, updates, antivirus, firewall) 10->57 25 MpCmdRun.exe 1 10->25         started        41 127.0.0.1 unknown unknown 13->41 signatures5 process6 signatures7 55 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->55 29 regsvr32.exe 18->29         started        33 WerFault.exe 9 21->33         started        35 rundll32.exe 23->35         started        37 conhost.exe 25->37         started        process8 dnsIp9 43 173.82.82.196, 49753, 8080 MULTA-ASN1US United States 29->43 59 System process connects to network (likely due to code injection or exploit) 29->59 45 192.168.2.1 unknown unknown 33->45 39 WerFault.exe 20 9 35->39         started        signatures10 process11

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      qJhkILqiEA.dll39%VirustotalBrowse
                      qJhkILqiEA.dll59%ReversingLabsWin64.Trojan.Emotet
                      qJhkILqiEA.dll100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://173.82.82.196:8080/tem100%Avira URL Cloudmalware
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://www.tiktok.com/legal/report0%URL Reputationsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://173.82.82.196:8080/4100%Avira URL Cloudmalware
                      https://173.82.82.196/100%URL Reputationmalware
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://173.82.82.196:8080/100%URL Reputationmalware
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://173.82.82.196:8080/X100%Avira URL Cloudmalware
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000010.00000002.326477827.000001EEBD456000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325925433.000001EEBD450000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325821699.000001EEBD44D000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000010.00000002.326457641.000001EEBD442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325882596.000001EEBD441000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://173.82.82.196:8080/temregsvr32.exe, 00000009.00000002.779518435.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.573842211.0000000000BA2000.00000004.00000020.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000010.00000002.326457641.000001EEBD442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325882596.000001EEBD441000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.hotspotshield.com/terms/svchost.exe, 00000026.00000003.616553473.00000245077AA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616691918.0000024507787000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616612672.00000245077B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616639931.0000024507C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616586218.0000024507798000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616569796.0000024507787000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.pango.co/privacysvchost.exe, 00000026.00000003.616553473.00000245077AA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616691918.0000024507787000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616612672.00000245077B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616639931.0000024507C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616586218.0000024507798000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616569796.0000024507787000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.tiktok.com/legal/reportsvchost.exe, 00000026.00000003.624893055.0000024507789000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.bingmapsportal.comsvchost.exe, 00000010.00000002.326155574.000001EEBD413000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000026.00000003.620962483.00000245077AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://173.82.82.196:8080/4regsvr32.exe, 00000009.00000002.779518435.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.573842211.0000000000BA2000.00000004.00000020.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325877149.000001EEBD445000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000010.00000002.326502045.000001EEBD469000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325786484.000001EEBD467000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325877149.000001EEBD445000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://173.82.82.196/regsvr32.exe, 00000009.00000002.779518435.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.573842211.0000000000BA2000.00000004.00000020.00020000.00000000.sdmptrue
                                                            • URL Reputation: malware
                                                            unknown
                                                            http://crl.ver)svchost.exe, 00000015.00000002.667067807.00000233A6413000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000010.00000003.325856156.000001EEBD440000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.326463887.000001EEBD44B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000026.00000003.624813083.00000245077B0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.624938666.0000024507C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.624922280.000002450779A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.624893055.0000024507789000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.624832618.00000245077B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000010.00000002.326155574.000001EEBD413000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.326446385.000001EEBD43D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://%s.xboxlive.comsvchost.exe, 0000000E.00000002.779831348.000001E2D8843000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                low
                                                                https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000010.00000002.326477827.000001EEBD456000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325925433.000001EEBD450000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325821699.000001EEBD44D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://support.hotspotshield.com/svchost.exe, 00000026.00000003.616553473.00000245077AA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616691918.0000024507787000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616612672.00000245077B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616639931.0000024507C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616586218.0000024507798000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000026.00000003.616569796.0000024507787000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://173.82.82.196:8080/regsvr32.exe, 00000009.00000002.779518435.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000009.00000003.573842211.0000000000BA2000.00000004.00000020.00020000.00000000.sdmptrue
                                                                          • URL Reputation: malware
                                                                          unknown
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000010.00000002.326463887.000001EEBD44B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000026.00000003.620962483.00000245077AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://173.82.82.196:8080/Xregsvr32.exe, 00000009.00000002.779344665.0000000000B68000.00000004.00000020.00020000.00000000.sdmptrue
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://dynamic.tsvchost.exe, 00000010.00000003.325821699.000001EEBD44D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://disneyplus.com/legal.svchost.exe, 00000026.00000003.620962483.00000245077AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000010.00000003.303858019.000001EEBD430000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.326347509.000001EEBD439000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000010.00000002.326463887.000001EEBD44B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://activity.windows.comsvchost.exe, 0000000E.00000002.779831348.000001E2D8843000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000010.00000003.325811178.000001EEBD461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://help.disneyplus.com.svchost.exe, 00000026.00000003.620962483.00000245077AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 0000000E.00000002.779831348.000001E2D8843000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        low
                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000010.00000003.325834208.000001EEBD449000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          173.82.82.196
                                                                                          unknownUnited States
                                                                                          35916MULTA-ASN1UStrue
                                                                                          IP
                                                                                          192.168.2.1
                                                                                          127.0.0.1
                                                                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                          Analysis ID:631909
                                                                                          Start date and time: 22/05/202222:35:112022-05-22 22:35:11 +02:00
                                                                                          Joe Sandbox Product:CloudBasic
                                                                                          Overall analysis duration:0h 10m 18s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Sample file name:qJhkILqiEA (renamed file extension from none to dll)
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                          Number of analysed new started processes analysed:40
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • HDC enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal84.troj.evad.winDLL@32/16@0/3
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          HDC Information:
                                                                                          • Successful, ratio: 67.5% (good quality ratio 36%)
                                                                                          • Quality average: 32.7%
                                                                                          • Quality standard deviation: 37.6%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 94%
                                                                                          • Number of executed functions: 53
                                                                                          • Number of non-executed functions: 243
                                                                                          Cookbook Comments:
                                                                                          • Adjust boot time
                                                                                          • Enable AMSI
                                                                                          • Override analysis time to 240s for rundll32
                                                                                          • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 20.189.173.20, 20.42.73.29, 23.54.113.104, 173.222.108.210, 173.222.108.226, 20.223.24.244
                                                                                          • Excluded domains from analysis (whitelisted): a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, onedsblobprdeus15.eastus.cloudapp.azure.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, onedsblobprdwus15.westus.cloudapp.azure.com, settings-win.data.microsoft.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          TimeTypeDescription
                                                                                          22:36:45API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                          22:36:54API Interceptor11x Sleep call for process: svchost.exe modified
                                                                                          22:37:50API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          173.82.82.196kUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                                                            ySv9jlPYxN.dllGet hashmaliciousBrowse
                                                                                              uDAHAlLDYG.dllGet hashmaliciousBrowse
                                                                                                KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                                                  EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                                                    kUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                                                                      o2PJRbV77k.dllGet hashmaliciousBrowse
                                                                                                        EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                                                          KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                                                            o2PJRbV77k.dllGet hashmaliciousBrowse
                                                                                                              M7GdKu4Giv.dllGet hashmaliciousBrowse
                                                                                                                Hr5V6ZHTKv.dllGet hashmaliciousBrowse
                                                                                                                  M7GdKu4Giv.dllGet hashmaliciousBrowse
                                                                                                                    Hr5V6ZHTKv.dllGet hashmaliciousBrowse
                                                                                                                      M8WPxI5dUq.dllGet hashmaliciousBrowse
                                                                                                                        IakisE3UQP.dllGet hashmaliciousBrowse
                                                                                                                          F2cSKnVRtQ.dllGet hashmaliciousBrowse
                                                                                                                            ytOneM9rNb.dllGet hashmaliciousBrowse
                                                                                                                              3vM1vIMlME.dllGet hashmaliciousBrowse
                                                                                                                                IakisE3UQP.dllGet hashmaliciousBrowse
                                                                                                                                  No context
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  MULTA-ASN1USkUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  ySv9jlPYxN.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  uDAHAlLDYG.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  kUXfb4ZQK4.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  o2PJRbV77k.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  EVS7gcLnud.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  KzqzJLGI6e.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  o2PJRbV77k.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  miori.arm7-20220522-1600Get hashmaliciousBrowse
                                                                                                                                  • 216.127.183.179
                                                                                                                                  M7GdKu4Giv.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  Hr5V6ZHTKv.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  M7GdKu4Giv.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  Hr5V6ZHTKv.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  M8WPxI5dUq.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  IakisE3UQP.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  F2cSKnVRtQ.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  ytOneM9rNb.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  3vM1vIMlME.dllGet hashmaliciousBrowse
                                                                                                                                  • 173.82.82.196
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.3593198815979092
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                  MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                  SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                  SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                  SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:MPEG-4 LOAS
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1310720
                                                                                                                                  Entropy (8bit):0.24947612639605962
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4a:BJiRdwfu2SRU4a
                                                                                                                                  MD5:20D65F737AC7651971A0AA755D1E7E12
                                                                                                                                  SHA1:6675199D990A5433EB11EB36FD0AA3559C220DC5
                                                                                                                                  SHA-256:411B0A8BD735F0620F5DDE39895EFD131D17DCCF5EB25F2296694B910D51E885
                                                                                                                                  SHA-512:5D12720DD83B469C15800DEC713DA2F2C1CB37F52CA1D6F2C79DFC08C66D7DCC345C49A0F0B267A01F451B9D4A593615D8DA4862174EE00D7E19452441589351
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0xadbf7199, page size 16384, Windows version 10.0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):786432
                                                                                                                                  Entropy (8bit):0.2505206879766742
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:FLu+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:FLBSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                  MD5:73394369205269EDEE99F5D26DA68F54
                                                                                                                                  SHA1:BBC4E6BC8EFCEC7C16D0B4AD815B7861C16EB17C
                                                                                                                                  SHA-256:58AC059ECE0C37F1E3E4B9DD37EF0E9DB135D4E05C97E89F53FD3BFE07AFBE87
                                                                                                                                  SHA-512:2CD314095DFE0B026536896D1925BE7E2E33EB5D141606B9AA76A457CEC5F492C40A2303C1CBE9574715C5CA50E1D2F6868570CE1D1B05CF63E6CF2AB467F840
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..q.... ................e.f.3...w........................)......(...z..6$...z..h.(......(...z....)..............3...w...........................................................................................................B...........@...................................................................................................... ...................................................................................................................................................................................................................................................'..A.(...z....................4..(...z..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16384
                                                                                                                                  Entropy (8bit):0.07358110724839773
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:mlT7vTQaslt41gkgNqk9ihNpVWyasltAll3Vkttlmlnl:mrO41gpNqT6yNA3
                                                                                                                                  MD5:D5B239BD9A6FDC26898A229E38204473
                                                                                                                                  SHA1:9A52385262A2D6272E26291C39D934944E1E0281
                                                                                                                                  SHA-256:447943F993982FC35D978C0406301AC5263FF255511A6BBF879F90BBE126E9FC
                                                                                                                                  SHA-512:908413F299141CEC92336CF0BFAD2173C874BB9AA3526980F1F112732960A60BC93C300DBCCFBCB94B04A4563EEF57533BD4EC2698047756E9AEC1670C382DA1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:8.!......................................3...w..6$...z...(...z...........(...z...(...z..X....(...z....................4..(...z..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):65536
                                                                                                                                  Entropy (8bit):0.7859304120709223
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:THsiFO01xui4JPnyRjZ55ol7RH6tpXIQcQSc6rcEbcw3dXXaXz+HbHgSQgJPbsIA:T/n1ki4JKPHMvhBjC9/u7sVS274ltY3
                                                                                                                                  MD5:3CC5050A660AF149D59DD20835EF7835
                                                                                                                                  SHA1:AC1B7FA95ED16816A2B769E23921A44CF43B5707
                                                                                                                                  SHA-256:F68FA028840101375487807AE4FAB5A5DBEF84F74A2F120DBC81E67FA65215F4
                                                                                                                                  SHA-512:D9F3ED055B9753491453CE814E1DEA9066A13F7652CCC302224E57E2886C11108EC921AAD0B0AA6D9856F15E061E92A450A581844A23CA9E4B9FE9F1455F65C1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.7.2.5.3.9.6.2.2.4.0.3.9.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.7.2.5.4.0.3.8.1.7.7.5.8.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.9.0.4.4.5.c.9.-.e.a.3.6.-.4.6.b.1.-.a.0.f.b.-.8.1.9.6.6.f.e.f.c.6.5.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.9.0.8.e.c.4.9.-.0.b.7.2.-.4.5.0.5.-.b.f.c.d.-.7.6.7.2.5.8.b.b.6.b.4.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.q.J.h.k.I.L.q.i.E.A...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.b.9.0.-.0.0.0.1.-.0.0.1.c.-.4.7.3.3.-.9.c.9.b.1.b.6.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):65536
                                                                                                                                  Entropy (8bit):0.7865047293153473
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:TyTFlRjuiTmJPnyqjZ55ol7RH6tpXIQcQSc6rcEbcw3dXXaXz+HbHgSQgJPbsIDE:TUxyiKJK8HMvhBjC9/u7sVS274ltY3
                                                                                                                                  MD5:BE8E7AFD6D4D8E250CE1A726779FE8E6
                                                                                                                                  SHA1:272EE5BBA30B54931D1B9D8A45F5EF07237B37F9
                                                                                                                                  SHA-256:6EC80542284C3AD85D8F7CD2C0F120E436D3F42F3F5A5FB22261EB906D0556FF
                                                                                                                                  SHA-512:C83EF3BB0C3CB0F1D4BC056283D8A043D7BCD9B87D8FB8BA4A7720B2C331477053FE131C0D5FB068A98E95A223FA6E472465E37832C02E727B55ED53C3E02ABA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.7.2.5.3.9.7.2.4.2.4.5.5.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.7.2.5.4.0.4.0.3.9.6.4.9.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.7.a.6.b.d.8.7.-.b.a.b.e.-.4.2.b.b.-.9.b.0.7.-.5.5.f.f.f.6.2.1.9.8.0.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.a.c.8.c.9.e.2.-.e.1.1.3.-.4.5.1.5.-.8.e.a.0.-.0.7.2.5.c.8.f.e.3.7.8.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.q.J.h.k.I.L.q.i.E.A...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.5.c.-.0.0.0.1.-.0.0.1.c.-.0.7.8.a.-.1.9.9.c.1.b.6.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                                  File Type:Mini DuMP crash report, 15 streams, Sun May 22 20:36:37 2022, 0x1205a4 type
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):64530
                                                                                                                                  Entropy (8bit):2.315537384600245
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:9kMXiPwsv7fawuClNswEniFpDaCszpNFcp4S:KPPNvz7uClNj6S1gpop4S
                                                                                                                                  MD5:6E3A6E38BDE0EBAF672E0B152B2E9CF8
                                                                                                                                  SHA1:15D7C2EAB0A78B5594AE198671074CD3705BC384
                                                                                                                                  SHA-256:F3EBE8933537C8579E3DDA32ED19A4C49E631206C2C29543A80D4BE47902750F
                                                                                                                                  SHA-512:4AF1E2B65CA5EA3E91E2FD283C73E6CED6964AADB50C794D8B51E2782EFBDA1E4CB811821313A681F1E493BB13A8EF9A1A3D3F67CD5ADAA15A4DC3A7E55B7818
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MDMP....... .........b........................................8...........p;..........`.......8...........T...............j............"...........$...................................................................U...........B......\%......Lw................[.z...T.............b.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                                  File Type:Mini DuMP crash report, 15 streams, Sun May 22 20:36:38 2022, 0x1205a4 type
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):64134
                                                                                                                                  Entropy (8bit):2.3132814896368528
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:4kMiiPwsv7faw0CsOdswiniF0i0IJlPwwLGn:L0PNvz70CsOdj0S0iV4fn
                                                                                                                                  MD5:5762DF0D5C2D10CFC58DEC5EDC63512D
                                                                                                                                  SHA1:102E5BD0BAF25BBF95E64D58355E0542FD2377D4
                                                                                                                                  SHA-256:C0593FDBF884DFA66D9FE0F5754A5DF0E8FA1B96FA410EFCC0553DB512F14A1F
                                                                                                                                  SHA-512:53D4EC26D60D6A0201CB240D08D7F75A0DD191F4CE131EEF5E2DB439DE06DA90372F91DBCF43CA2C6154F1B79B92FDDCAA4E9D99D4AF112C9AB930609A3C8CD1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MDMP....... .........b........................................8...........p;..........`.......8...........T...........X................"...........$...................................................................U...........B......\%......Lw................-.....T.......\.....b.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8654
                                                                                                                                  Entropy (8bit):3.7023316502859234
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Rrl7r3GLNi4TlURnIWi6YsrggmfWIS6+pr289bplgf0FqDm:RrlsNi8lURnPi6YwggmfWISZpyfeX
                                                                                                                                  MD5:B8E3028C112C3C71A3CB60C7B7FCDDD0
                                                                                                                                  SHA1:D38E9FB48CDC23A92AD506C135763E18DF93AB72
                                                                                                                                  SHA-256:45DC1365195E5C811A19BECCA1668BB85CAAB2B911B04602390C73088BA0ED95
                                                                                                                                  SHA-512:FD60D614313495F8B70ED5F9A780EC113190C3CC99CF9C8C74C4783CCEAF0DAB24AA72C885DDE1C95C1DB040052D52A80F1B434D7664816E08354BACB6FB742B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.9.6.0.<./.P.i.d.>.......
                                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8648
                                                                                                                                  Entropy (8bit):3.7038225115094234
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Rrl7r3GLNiMLLknn7q6YcrEgmfWIS6+pru89bgCjfgAm:RrlsNiQwnn7q6YwEgmfWISBg+fO
                                                                                                                                  MD5:965DAF269BD9EFCFE40F782FD4698C80
                                                                                                                                  SHA1:4656D35C5D7E9567670A03FD740745A4FBFD9052
                                                                                                                                  SHA-256:DB0014AFD19EB60F62AD7842007E2372E17E7E86D26F7EDC87C1C86667BDD6BB
                                                                                                                                  SHA-512:AEE10F34B4ACA2DC76C8DB1486E51ACFC8197874D5B37946A7338CC583C15AA6450D7907FD1B1C26D648866E21A39B9F03D5C8A43C6C87E4D93A33CEAB249DFF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.2.3.6.<./.P.i.d.>.......
                                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4892
                                                                                                                                  Entropy (8bit):4.512466543323588
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:cvIwSD8zssJgtBI9SkWgc8sqYjD8fm8M4JCGCZgnFCyq8vhZgIZESC5Snd:uITfqQ9grsqYMJ0WHVvnd
                                                                                                                                  MD5:8F1689406911B2F7E49C47368E43E230
                                                                                                                                  SHA1:66C4B97D02C8484C78A2E9B59588697D331319C7
                                                                                                                                  SHA-256:8C292370BB9AA8DAE8FE42A1081425FBB0C06C24AE26CE66875319CFD1557C7C
                                                                                                                                  SHA-512:E861BE0A7AED138F28FAE5EA383DCA347AC34CA7D2A24923073914613E73F5F49BA69F364115F232B7CECEF952BA81232739F1309C879BF42477801A34B798BA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1526747" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4892
                                                                                                                                  Entropy (8bit):4.509638164405873
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:cvIwSD8zssJgtBI9SkWgc8sqYjes8fm8M4JCGCZgnFOIyq8vhZgMZESC5S6d:uITfqQ9grsqYiRJgIWDVv6d
                                                                                                                                  MD5:E9691250CF31B709DDD09DCAB4C634E6
                                                                                                                                  SHA1:57168296F89C4D8250AE7E143AD264F9AB43432A
                                                                                                                                  SHA-256:C5298984E457F5D65F87122FCFA189BA9ACADE8CE9162EA40076EF293CC968D5
                                                                                                                                  SHA-512:F6936C882F01C2D25E3A0D6F11E9BD02A562B7C877173990400C698F7FF5430F724A40D96197DF9C12175DC589B8DAD3E1CE01CC82DCA504C9E79C92060F3171
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1526747" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                  Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                  File Type:Microsoft Cabinet archive data, 61480 bytes, 1 file
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):61480
                                                                                                                                  Entropy (8bit):7.9951219482618905
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:1536:kmu7iDG/SCACih0/8uIGantJdjFpTE8lTeNjiXKGgUN:CeGf5gKsG4vdjFpjlYeX9gUN
                                                                                                                                  MD5:B9F21D8DB36E88831E5352BB82C438B3
                                                                                                                                  SHA1:4A3C330954F9F65A2F5FD7E55800E46CE228A3E2
                                                                                                                                  SHA-256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
                                                                                                                                  SHA-512:D4A2AC7C14227FBAF8B532398FB69053F0A0D913273F6917027C8CADBBA80113FDBEC20C2A7EB31B7BB57C99F9FDECCF8576BE5F39346D8B564FC72FB1699476
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MSCF....(.......,...................I........y.........Tbr .authroot.stl..$..4..CK..<Tk...c_.d....A.K.....Y.f....!.))$7*I.....e..eKT..k....n.3.......S..9.s.....3H.Mh......qV.=M6.=.4.F.....V:F..]......B`....Q...c"U.0.n....J.....4.....i7s..:.27....._...+).lE..he.4|.?,...h....7..PA..b.,. .....#1+..o...g.....2n1m...=.......Dp.;..f..ljX.Dx..r<'.1RI3B0<w.D.z..)D|..8<..c+..'XH..K,.Y..d.j.<.A.......l_lVb[w..rDp...'.....nL....!G.F....f.fX..r.. ?.....v(...L..<.\.Z..g;.>.0v...P ......|...A..(..x...T0.`g...c..7.U?...9.p..a..&..9......sV..l0..D..fhi..h.F....q...y.....Mq].4..Z.....={L....AS..9.....:.:.........+..P.N....EAQ.V. sr.....y.B.`.Efe..8../....$...y-.q.J.......nP...2.Q8...O........M.@\.>=X....V..z.4.=.@...ws.N.M3.S.c?.....C4]?..\.K.9......^...CU......O....X.`........._.gU...*..V.{V6..m..D.-|.Q.t.7.....9.~....[...I.<e...~$..>......s.I.S....~1..IV.2Ri:..]R!8...q...l.X.%.)@......2.gb,t...}..;...@.Z..<q..y..:...e3..cY.we.$....z..| .#.......I...
                                                                                                                                  Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):330
                                                                                                                                  Entropy (8bit):3.126909434994818
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:kKKHqoJN+SkQlPlEGYRMY9z+4KlDA3RUesJ21:SkkPlE99SNxAhUesE1
                                                                                                                                  MD5:5E35003528F15CD05DB54A3585BB9393
                                                                                                                                  SHA1:12083A67A69375170A9BD0E64728765AC7536A81
                                                                                                                                  SHA-256:D7D802C99828C068267463359043F4B4ADDAD7B647084563C88E3B6B07FD3B88
                                                                                                                                  SHA-512:E252615B1E602E9DE45EB7B2CBEA3BE41181721ADB4EFFCFDE89A5A6C75E3078EC0669A0A5C3A3E47B6D3F3AAD37B261EEB38CFFB09D867AB8F0EFD0E305212B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:p...... .........E...n..(....................................................... ........3k/"[......(...........(...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".8.0.3.3.6.b.2.f.2.2.5.b.d.8.1.:.0."...
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):55
                                                                                                                                  Entropy (8bit):4.306461250274409
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                  MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                  SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                  SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                  SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                  Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):10844
                                                                                                                                  Entropy (8bit):3.1613309566460055
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:cY+38+DJM+i2Jt+iDQ+yw+f0+rU+0Jtk+EOtF+E7tC+Ewy+9:j+s+i+Z+z+B+c+Y+0g+J+j+u+9
                                                                                                                                  MD5:1BA198FFF3092A95D17C9CBD2DA7E593
                                                                                                                                  SHA1:E12CF2DE690D37FF2F70A7ED8C9FB2D270B406AA
                                                                                                                                  SHA-256:4E911FCFE261EDCEAC5FDC1162387B53C1F96A02216643FB68F8B143612D2C7F
                                                                                                                                  SHA-512:0AC7019EF4CFB43D56A190A9620445D3A260E29EA77BA3AC63FC40208CE9F215BAFDF45A2FB39E29AE2C70D5B2FCC4B6A65348ED5E96424D43F51ECDF2021338
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                  File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                  Entropy (8bit):7.158106332990621
                                                                                                                                  TrID:
                                                                                                                                  • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                  • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                  • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                  File name:qJhkILqiEA.dll
                                                                                                                                  File size:365056
                                                                                                                                  MD5:8516983eedc8690c1495b828b4262a63
                                                                                                                                  SHA1:bdd250044234e53e9f08db444a1de00987735930
                                                                                                                                  SHA256:90498f1ee590da28566434c15efcfd98e829846f233387553ea655fc7559168d
                                                                                                                                  SHA512:c5b6a37a787a70e70be8614f957c183547b85dfa0913b746f6bc701cec09bd54e04fb53443dfeffedcf83176f581e6a5f4de06219a1fa6d9d015691e9432cd93
                                                                                                                                  SSDEEP:3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTb0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3TWRIvgMSS3AyUrhYu3j
                                                                                                                                  TLSH:7A747D56F6F110F5E8B7C138C9A23267F8317D559B38A7CB8A08865A4F70BA4E93D740
                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik...k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d...v{.b.........."
                                                                                                                                  Icon Hash:74f0e4ecccdce0e4
                                                                                                                                  Entrypoint:0x180003580
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x180000000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                  Time Stamp:0x62877B76 [Fri May 20 11:28:54 2022 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:5
                                                                                                                                  OS Version Minor:2
                                                                                                                                  File Version Major:5
                                                                                                                                  File Version Minor:2
                                                                                                                                  Subsystem Version Major:5
                                                                                                                                  Subsystem Version Minor:2
                                                                                                                                  Import Hash:ad5c5b0f3e2e211c551f3b5059e614d7
                                                                                                                                  Instruction
                                                                                                                                  dec esp
                                                                                                                                  mov dword ptr [esp+18h], eax
                                                                                                                                  mov dword ptr [esp+10h], edx
                                                                                                                                  dec eax
                                                                                                                                  mov dword ptr [esp+08h], ecx
                                                                                                                                  dec eax
                                                                                                                                  sub esp, 28h
                                                                                                                                  cmp dword ptr [esp+38h], 01h
                                                                                                                                  jne 00007FD4ECB0DDC7h
                                                                                                                                  call 00007FD4ECB13127h
                                                                                                                                  dec esp
                                                                                                                                  mov eax, dword ptr [esp+40h]
                                                                                                                                  mov edx, dword ptr [esp+38h]
                                                                                                                                  dec eax
                                                                                                                                  mov ecx, dword ptr [esp+30h]
                                                                                                                                  call 00007FD4ECB0DDD4h
                                                                                                                                  dec eax
                                                                                                                                  add esp, 28h
                                                                                                                                  ret
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  dec esp
                                                                                                                                  mov dword ptr [esp+18h], eax
                                                                                                                                  mov dword ptr [esp+10h], edx
                                                                                                                                  dec eax
                                                                                                                                  mov dword ptr [esp+08h], ecx
                                                                                                                                  dec eax
                                                                                                                                  sub esp, 48h
                                                                                                                                  mov dword ptr [esp+20h], 00000001h
                                                                                                                                  cmp dword ptr [esp+58h], 00000000h
                                                                                                                                  jne 00007FD4ECB0DDD2h
                                                                                                                                  cmp dword ptr [00028DE8h], 00000000h
                                                                                                                                  jne 00007FD4ECB0DDC9h
                                                                                                                                  xor eax, eax
                                                                                                                                  jmp 00007FD4ECB0DEE4h
                                                                                                                                  cmp dword ptr [esp+58h], 01h
                                                                                                                                  je 00007FD4ECB0DDC9h
                                                                                                                                  cmp dword ptr [esp+58h], 02h
                                                                                                                                  jne 00007FD4ECB0DE10h
                                                                                                                                  dec eax
                                                                                                                                  cmp dword ptr [0001EDB9h], 00000000h
                                                                                                                                  je 00007FD4ECB0DDDAh
                                                                                                                                  dec esp
                                                                                                                                  mov eax, dword ptr [esp+60h]
                                                                                                                                  mov edx, dword ptr [esp+58h]
                                                                                                                                  dec eax
                                                                                                                                  mov ecx, dword ptr [esp+50h]
                                                                                                                                  call dword ptr [0001EDA3h]
                                                                                                                                  mov dword ptr [esp+20h], eax
                                                                                                                                  cmp dword ptr [esp+20h], 00000000h
                                                                                                                                  je 00007FD4ECB0DDD9h
                                                                                                                                  dec esp
                                                                                                                                  mov eax, dword ptr [esp+60h]
                                                                                                                                  mov edx, dword ptr [esp+58h]
                                                                                                                                  dec eax
                                                                                                                                  mov ecx, dword ptr [esp+50h]
                                                                                                                                  call 00007FD4ECB0DB2Ah
                                                                                                                                  mov dword ptr [esp+20h], eax
                                                                                                                                  cmp dword ptr [esp+20h], 00000000h
                                                                                                                                  jne 00007FD4ECB0DDC9h
                                                                                                                                  xor eax, eax
                                                                                                                                  Programming Language:
                                                                                                                                  • [LNK] VS2010 build 30319
                                                                                                                                  • [ASM] VS2010 build 30319
                                                                                                                                  • [ C ] VS2010 build 30319
                                                                                                                                  • [C++] VS2010 build 30319
                                                                                                                                  • [EXP] VS2010 build 30319
                                                                                                                                  • [RES] VS2010 build 30319
                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x2aad00x84.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2a2040x50.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x300000x2d1fc.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2f0000xfcc.pdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x5e0000x294.reloc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x220000x298.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x203fa0x20400False0.405969900678zlib compressed data5.75556665875IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rdata0x220000x8b540x8c00False0.276395089286data4.42213983851IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0x2b0000x37980x1400False0.1609375data2.22442517754IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                  .pdata0x2f0000xfcc0x1000False0.50537109375data5.09571430422IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .rsrc0x300000x2d1fc0x2d200False0.922572931094data7.88663988983IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .reloc0x5e0000x6f20x800False0.21337890625data2.33584866509IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                  RT_FONTDIR0x300a00x2d000dataEnglishUnited States
                                                                                                                                  RT_MANIFEST0x5d0a00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                  DLLImport
                                                                                                                                  KERNEL32.dllGetTimeFormatA, GetDateFormatA, GetThreadLocale, FileTimeToSystemTime, VirtualAlloc, ExitProcess, CloseHandle, CreateFileW, SetStdHandle, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, RtlUnwindEx, EncodePointer, FlsGetValue, FlsAlloc, FlsFree, SetLastError, GetLastError, HeapSize, HeapValidate, IsBadReadPtr, DecodePointer, GetProcAddress, GetModuleHandleW, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, GetVersion, HeapCreate, HeapDestroy, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, EnterCriticalSection, LeaveCriticalSection, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, HeapAlloc, GetModuleFileNameW, HeapReAlloc, HeapQueryInformation, HeapFree, WriteFile, LoadLibraryW, LCMapStringW, MultiByteToWideChar, GetStringTypeW, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, RaiseException, RtlPcToFileHeader, SetFilePointer, GetConsoleCP, GetConsoleMode, FlushFileBuffers
                                                                                                                                  USER32.dllMessageBoxA
                                                                                                                                  ole32.dllCoTaskMemFree, CoTaskMemAlloc, CoLoadLibrary
                                                                                                                                  NameOrdinalAddress
                                                                                                                                  AddIn_FileTime10x180001140
                                                                                                                                  AddIn_SystemTime20x1800010b0
                                                                                                                                  DllRegisterServer30x180003110
                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  EnglishUnited States
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  May 22, 2022 22:37:03.828249931 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:37:04.001533031 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:04.001677036 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:37:04.024921894 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:37:04.198132038 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:04.216738939 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:04.216763973 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:04.216927052 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:37:08.523586988 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:37:08.696876049 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:08.697592974 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:08.698016882 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:37:08.702534914 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:37:08.891077042 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:09.558660030 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:09.558732986 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:37:12.560230017 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:12.560255051 CEST808049753173.82.82.196192.168.2.4
                                                                                                                                  May 22, 2022 22:37:12.560350895 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:38:54.432938099 CEST497538080192.168.2.4173.82.82.196
                                                                                                                                  May 22, 2022 22:38:54.432982922 CEST497538080192.168.2.4173.82.82.196

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:1
                                                                                                                                  Start time:22:36:24
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:loaddll64.exe "C:\Users\user\Desktop\qJhkILqiEA.dll"
                                                                                                                                  Imagebase:0x7ff794690000
                                                                                                                                  File size:140288 bytes
                                                                                                                                  MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:2
                                                                                                                                  Start time:22:36:25
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1
                                                                                                                                  Imagebase:0x7ff7bb450000
                                                                                                                                  File size:273920 bytes
                                                                                                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:3
                                                                                                                                  Start time:22:36:26
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:regsvr32.exe /s C:\Users\user\Desktop\qJhkILqiEA.dll
                                                                                                                                  Imagebase:0x7ff706060000
                                                                                                                                  File size:24064 bytes
                                                                                                                                  MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.276299390.00000000010B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:4
                                                                                                                                  Start time:22:36:26
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1
                                                                                                                                  Imagebase:0x7ff755bc0000
                                                                                                                                  File size:69632 bytes
                                                                                                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.275085692.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.273091773.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.301040705.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.275169745.0000014B00000000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.273232804.0000014B00000000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.301094896.0000014B00000000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:5
                                                                                                                                  Start time:22:36:27
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_FileTime
                                                                                                                                  Imagebase:0x7ff755bc0000
                                                                                                                                  File size:69632 bytes
                                                                                                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.275341515.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.300731557.000001BB54E00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.274124592.000001BB54E00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.300443242.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.275509127.000001BB54E00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.273887036.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:6
                                                                                                                                  Start time:22:36:31
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_SystemTime
                                                                                                                                  Imagebase:0x7ff755bc0000
                                                                                                                                  File size:69632 bytes
                                                                                                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:9
                                                                                                                                  Start time:22:36:33
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JTkGafd\eTKTE.dll"
                                                                                                                                  Imagebase:0x7ff706060000
                                                                                                                                  File size:24064 bytes
                                                                                                                                  MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000009.00000002.780104900.0000000002430000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000009.00000002.780540136.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:10
                                                                                                                                  Start time:22:36:35
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\WerFault.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\WerFault.exe -u -p 2960 -s 352
                                                                                                                                  Imagebase:0x7ff770e00000
                                                                                                                                  File size:494488 bytes
                                                                                                                                  MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:11
                                                                                                                                  Start time:22:36:35
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\WerFault.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\WerFault.exe -u -p 6236 -s 328
                                                                                                                                  Imagebase:0x7ff770e00000
                                                                                                                                  File size:494488 bytes
                                                                                                                                  MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:12
                                                                                                                                  Start time:22:36:35
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,DllRegisterServer
                                                                                                                                  Imagebase:0x7ff755bc0000
                                                                                                                                  File size:69632 bytes
                                                                                                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:13
                                                                                                                                  Start time:22:36:39
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:14
                                                                                                                                  Start time:22:36:44
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:15
                                                                                                                                  Start time:22:36:46
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:16
                                                                                                                                  Start time:22:36:47
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:17
                                                                                                                                  Start time:22:36:48
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                  Imagebase:0x7ff7e6360000
                                                                                                                                  File size:163336 bytes
                                                                                                                                  MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:18
                                                                                                                                  Start time:22:36:48
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:19
                                                                                                                                  Start time:22:36:49
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:21
                                                                                                                                  Start time:22:36:53
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:25
                                                                                                                                  Start time:22:37:49
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                  Imagebase:0x7ff678970000
                                                                                                                                  File size:455656 bytes
                                                                                                                                  MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:26
                                                                                                                                  Start time:22:37:50
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff647620000
                                                                                                                                  File size:625664 bytes
                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:28
                                                                                                                                  Start time:22:37:59
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:33
                                                                                                                                  Start time:22:38:29
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:35
                                                                                                                                  Start time:22:38:45
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:38
                                                                                                                                  Start time:22:38:57
                                                                                                                                  Start date:22/05/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                  Imagebase:0x7ff7338d0000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Reset < >

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:7.9%
                                                                                                                                    Dynamic/Decrypted Code Coverage:2.6%
                                                                                                                                    Signature Coverage:9.9%
                                                                                                                                    Total number of Nodes:1891
                                                                                                                                    Total number of Limit Nodes:35
                                                                                                                                    execution_graph 17353 7fffe273a7a0 17358 7fffe273a61f 17353->17358 17354 7fffe273a726 WideCharToMultiByte 17355 7fffe273a791 GetLastError 17354->17355 17354->17358 17361 7fffe273a887 _dosmaperr __doserrno 17355->17361 17356 7fffe2723280 __GSHandlerCheck 8 API calls 17360 7fffe273a9f5 17356->17360 17357 7fffe273a7b0 WriteFile 17357->17358 17359 7fffe273a857 GetLastError 17357->17359 17358->17354 17358->17357 17358->17361 17359->17358 17361->17356 17940 7fffe2732c9f 17941 7fffe2732caf 17940->17941 17942 7fffe2732ca6 17940->17942 17942->17941 17943 7fffe272bd70 _invalid_parameter 17 API calls 17942->17943 17943->17941 17948 7fffe273809f 17949 7fffe27380b0 _calloc_dbg_impl 17948->17949 17950 7fffe2738145 _calloc_dbg_impl 17948->17950 17950->17949 17951 7fffe272bd70 _invalid_parameter 17 API calls 17950->17951 17951->17949 18376 180024ee6 18377 180024f52 18376->18377 18378 180024eea 18376->18378 18379 18002506a CreateProcessW 18377->18379 16384 10a0000 16385 10a0183 16384->16385 16386 10a043e VirtualAlloc 16385->16386 16389 10a0462 16386->16389 16387 10a0531 GetNativeSystemInfo 16388 10a056d VirtualAlloc 16387->16388 16391 10a0a7b 16387->16391 16394 10a058b 16388->16394 16389->16387 16389->16391 16390 10a0a00 16390->16391 16392 10a0a56 RtlAddFunctionTable 16390->16392 16392->16391 16393 10a09d9 VirtualProtect 16393->16394 16394->16390 16394->16393 16394->16394 17370 7fffe2723faa 17371 7fffe2723e30 LeaveCriticalSection 17370->17371 17372 7fffe2723fb6 GetCurrentThreadId 17371->17372 17373 7fffe2723fea SetLastError 17372->17373 16402 7fffe272aca8 16403 7fffe272acb2 16402->16403 16407 7fffe27274e0 16403->16407 16405 7fffe272acbc RtlAllocateHeap 16410 7fffe2727490 GetModuleHandleW 16407->16410 16411 7fffe27274b2 GetProcAddress 16410->16411 16412 7fffe27274d1 ExitProcess 16410->16412 16411->16412 17961 7fffe2725cad 17964 7fffe2725cb8 17961->17964 17963 7fffe2726201 17965 7fffe2725e1a _realloc_dbg 17964->17965 17966 7fffe2729360 LeaveCriticalSection 17964->17966 17966->17963 17967 7fffe27210b0 17968 7fffe27210da 17967->17968 17969 7fffe27210fc 17968->17969 17973 7fffe2721000 GetThreadLocale GetDateFormatA 17968->17973 17971 7fffe2723280 __GSHandlerCheck 8 API calls 17969->17971 17972 7fffe272112c 17971->17972 17974 7fffe2721062 GetThreadLocale GetTimeFormatA 17973->17974 17975 7fffe272105b 17973->17975 17974->17975 17975->17969 16461 1800178f4 16464 18000ffc0 16461->16464 16463 180017924 16467 18001000e 16464->16467 16465 180011bd0 16476 1800053b0 16465->16476 16467->16465 16469 1800116b2 16467->16469 16470 18001667c 16467->16470 16469->16463 16471 1800166ac 16470->16471 16474 180016ad3 16471->16474 16480 180023624 16471->16480 16484 18000bc98 16471->16484 16488 1800270c0 16471->16488 16474->16467 16478 1800053e0 16476->16478 16477 18001a10c CreateProcessW 16479 18000598b 16477->16479 16478->16477 16478->16479 16479->16469 16483 180023662 16480->16483 16482 1800237ae 16482->16471 16483->16482 16492 18001a10c 16483->16492 16487 18000bcde 16484->16487 16485 18001a10c CreateProcessW 16486 18000c521 16485->16486 16486->16471 16487->16485 16487->16486 16491 180027157 16488->16491 16489 180027fe1 16489->16471 16490 18001a10c CreateProcessW 16490->16491 16491->16489 16491->16490 16493 18001a166 16492->16493 16494 180024f28 CreateProcessW 16493->16494 16495 18001a335 16494->16495 16495->16482 17374 7fffe2739fba 17381 7fffe2739c4d 17374->17381 17375 7fffe273a06d WriteFile 17376 7fffe273a103 GetLastError 17375->17376 17375->17381 17378 7fffe2739dd9 _dosmaperr __doserrno 17376->17378 17377 7fffe2723280 __GSHandlerCheck 8 API calls 17379 7fffe273a9f5 17377->17379 17378->17377 17380 7fffe2739f66 WideCharToMultiByte 17380->17378 17382 7fffe2739fbf WriteFile 17380->17382 17381->17375 17381->17378 17381->17380 17383 7fffe273fc00 WriteConsoleW CreateFileW _putwch_nolock 17381->17383 17385 7fffe273a158 GetLastError 17381->17385 17386 7fffe273f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 17381->17386 17387 7fffe273a1b5 GetLastError 17381->17387 17382->17381 17384 7fffe273a050 GetLastError 17382->17384 17383->17381 17384->17378 17385->17378 17386->17381 17387->17378 17980 7fffe273bcbd 17981 7fffe273b99c 17980->17981 17982 7fffe273cc93 17981->17982 17984 7fffe273bada 17981->17984 17983 7fffe272bd70 _invalid_parameter 17 API calls 17982->17983 17985 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 17982->17985 17983->17985 17988 7fffe272bd70 _invalid_parameter 17 API calls 17984->17988 17986 7fffe2723280 __GSHandlerCheck 8 API calls 17985->17986 17987 7fffe273cd90 17986->17987 17988->17985 16673 7fffe27376c0 16674 7fffe27376cf _CrtMemDumpAllObjectsSince 16673->16674 16675 7fffe2737be3 _CrtMemDumpAllObjectsSince 16673->16675 16677 7fffe2737905 _CrtMemDumpAllObjectsSince 16674->16677 16678 7fffe27377f5 _CrtMemDumpAllObjectsSince wcsncnt 16674->16678 16686 7fffe27376e6 _LocaleUpdate::~_LocaleUpdate 16674->16686 16676 7fffe2737cc6 WideCharToMultiByte 16675->16676 16675->16686 16676->16686 16679 7fffe273790f WideCharToMultiByte 16677->16679 16682 7fffe2737827 WideCharToMultiByte 16678->16682 16681 7fffe2737965 16679->16681 16680 7fffe2723280 __GSHandlerCheck 8 API calls 16683 7fffe2737d85 16680->16683 16684 7fffe273799a GetLastError 16681->16684 16681->16686 16682->16686 16684->16686 16687 7fffe27379d3 _CrtMemDumpAllObjectsSince 16684->16687 16685 7fffe2737a05 WideCharToMultiByte 16685->16686 16685->16687 16686->16680 16687->16685 16687->16686 16688 7fffe273e6c6 16690 7fffe273e770 get_int64_arg get_int_arg 16688->16690 16689 7fffe273eadf 16715 7fffe273ef10 16689->16715 16690->16689 16700 7fffe273da75 16690->16700 16711 7fffe273eec0 16690->16711 16693 7fffe273eafd 16694 7fffe273eb33 16693->16694 16696 7fffe273eec0 25 API calls 16693->16696 16695 7fffe273ec29 16694->16695 16709 7fffe273eb49 _CrtMemDumpAllObjectsSince 16694->16709 16697 7fffe273ebda 16695->16697 16698 7fffe273ef10 25 API calls 16695->16698 16696->16694 16697->16700 16702 7fffe273eec0 25 API calls 16697->16702 16698->16697 16699 7fffe273eca1 16701 7fffe272bd70 _invalid_parameter 17 API calls 16699->16701 16703 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 16699->16703 16700->16699 16704 7fffe273dbb5 16700->16704 16701->16703 16702->16700 16705 7fffe2723280 __GSHandlerCheck 8 API calls 16703->16705 16707 7fffe272bd70 _invalid_parameter 17 API calls 16704->16707 16706 7fffe273ed9e 16705->16706 16707->16703 16709->16697 16719 7fffe273f000 16709->16719 16726 7fffe273ee40 16709->16726 16714 7fffe273eed7 16711->16714 16712 7fffe273ef07 16712->16689 16713 7fffe273ee40 25 API calls 16713->16714 16714->16712 16714->16713 16717 7fffe273ef2c 16715->16717 16716 7fffe273ef4d 16716->16693 16717->16716 16718 7fffe273ee40 25 API calls 16717->16718 16718->16717 16720 7fffe273f026 _CrtMemDumpAllObjectsSince wcsxfrm 16719->16720 16723 7fffe273f031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16719->16723 16721 7fffe273f276 _CrtMemDumpAllObjectsSince 16720->16721 16720->16723 16724 7fffe273f146 _CrtMemDumpAllObjectsSince 16720->16724 16722 7fffe273f29d MultiByteToWideChar 16721->16722 16722->16723 16723->16709 16724->16723 16725 7fffe273f1b5 MultiByteToWideChar 16724->16725 16725->16723 16727 7fffe273ee62 16726->16727 16729 7fffe273ee6e 16727->16729 16730 7fffe273f360 16727->16730 16729->16709 16731 7fffe273f719 16730->16731 16732 7fffe273f399 16730->16732 16734 7fffe2740170 23 API calls 16731->16734 16765 7fffe273f4f2 16731->16765 16766 7fffe273afb0 16732->16766 16734->16765 16736 7fffe2723280 __GSHandlerCheck 8 API calls 16738 7fffe273f7c5 16736->16738 16737 7fffe273f3ed 16740 7fffe273f4c7 16737->16740 16742 7fffe273afb0 _fflush_nolock 17 API calls 16737->16742 16738->16729 16739 7fffe273afb0 _fflush_nolock 17 API calls 16741 7fffe273f3b8 16739->16741 16740->16765 16770 7fffe2740170 16740->16770 16741->16737 16745 7fffe273afb0 _fflush_nolock 17 API calls 16741->16745 16744 7fffe273f43d 16742->16744 16746 7fffe273f484 16744->16746 16748 7fffe273afb0 _fflush_nolock 17 API calls 16744->16748 16747 7fffe273f3ca 16745->16747 16746->16740 16751 7fffe273f561 16746->16751 16749 7fffe273afb0 _fflush_nolock 17 API calls 16747->16749 16750 7fffe273f44f 16748->16750 16749->16737 16750->16746 16754 7fffe273afb0 _fflush_nolock 17 API calls 16750->16754 16752 7fffe273afb0 _fflush_nolock 17 API calls 16751->16752 16753 7fffe273f56e 16752->16753 16755 7fffe273f5b8 16753->16755 16757 7fffe273afb0 _fflush_nolock 17 API calls 16753->16757 16756 7fffe273f461 16754->16756 16755->16731 16759 7fffe273f604 16755->16759 16758 7fffe273afb0 _fflush_nolock 17 API calls 16756->16758 16760 7fffe273f580 16757->16760 16758->16746 16778 7fffe273b530 16759->16778 16760->16755 16762 7fffe273afb0 _fflush_nolock 17 API calls 16760->16762 16763 7fffe273f592 16762->16763 16764 7fffe273afb0 _fflush_nolock 17 API calls 16763->16764 16764->16755 16765->16736 16768 7fffe273afc1 16766->16768 16767 7fffe273b04b 16767->16737 16767->16739 16768->16767 16769 7fffe272bd70 _invalid_parameter 17 API calls 16768->16769 16769->16767 16773 7fffe2740185 16770->16773 16771 7fffe273afb0 _fflush_nolock 17 API calls 16775 7fffe27401c7 16771->16775 16772 7fffe27401dc 16772->16765 16773->16771 16774 7fffe2740326 16774->16772 16785 7fffe2739290 16774->16785 16775->16772 16775->16774 16781 7fffe273ab10 16775->16781 16822 7fffe273b090 16778->16822 16780 7fffe273b56c 16780->16765 16782 7fffe273ab23 16781->16782 16783 7fffe273ab35 16781->16783 16782->16774 16783->16782 16784 7fffe272bd70 _invalid_parameter 17 API calls 16783->16784 16784->16782 16786 7fffe27392d8 16785->16786 16792 7fffe27392b6 __doserrno 16785->16792 16787 7fffe2739341 __doserrno 16786->16787 16788 7fffe273938c 16786->16788 16790 7fffe272bd70 _invalid_parameter 17 API calls 16787->16790 16789 7fffe273945b 16788->16789 16794 7fffe2739410 __doserrno 16788->16794 16799 7fffe273fae0 16789->16799 16790->16792 16792->16772 16796 7fffe272bd70 _invalid_parameter 17 API calls 16794->16796 16796->16792 16797 7fffe27394a6 __doserrno 16813 7fffe273fbc0 LeaveCriticalSection 16797->16813 16800 7fffe273fb25 16799->16800 16801 7fffe273fb7a 16799->16801 16804 7fffe273fb56 16800->16804 16805 7fffe273fb3b InitializeCriticalSectionAndSpinCount 16800->16805 16802 7fffe2739464 16801->16802 16803 7fffe273fb81 EnterCriticalSection 16801->16803 16802->16797 16807 7fffe2739520 16802->16807 16803->16802 16814 7fffe2729360 LeaveCriticalSection 16804->16814 16805->16804 16815 7fffe273f900 16807->16815 16809 7fffe2739545 16810 7fffe273959d SetFilePointer 16809->16810 16812 7fffe2739552 _dosmaperr 16809->16812 16811 7fffe27395c1 GetLastError 16810->16811 16810->16812 16811->16812 16812->16797 16813->16792 16814->16801 16816 7fffe273f913 __doserrno 16815->16816 16817 7fffe273f935 16815->16817 16816->16809 16818 7fffe273f99e __doserrno 16817->16818 16820 7fffe273f9e9 __doserrno 16817->16820 16819 7fffe272bd70 _invalid_parameter 17 API calls 16818->16819 16819->16816 16820->16816 16821 7fffe272bd70 _invalid_parameter 17 API calls 16820->16821 16821->16816 16823 7fffe273b0b7 16822->16823 16824 7fffe273b168 16823->16824 16826 7fffe273b1a6 _CrtMemDumpAllObjectsSince 16823->16826 16831 7fffe273b0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 16823->16831 16825 7fffe272bd70 _invalid_parameter 17 API calls 16824->16825 16825->16831 16827 7fffe273b347 _CrtMemDumpAllObjectsSince 16826->16827 16830 7fffe273b1cf 16826->16830 16828 7fffe273b359 WideCharToMultiByte 16827->16828 16829 7fffe273b3ab 16828->16829 16829->16831 16832 7fffe273b3c1 GetLastError 16829->16832 16830->16831 16833 7fffe272bd70 _invalid_parameter 17 API calls 16830->16833 16831->16780 16832->16831 16834 7fffe273b3d0 _calloc_dbg_impl 16832->16834 16833->16831 16834->16831 16835 7fffe272bd70 _invalid_parameter 17 API calls 16834->16835 16835->16831 17989 7fffe27268c4 17990 7fffe27268d1 17989->17990 17991 7fffe2726ba6 17990->17991 17994 7fffe27268ed _CrtIsValidPointer 17990->17994 18007 7fffe2729360 LeaveCriticalSection 17991->18007 17993 7fffe2726bb0 17995 7fffe2726976 17994->17995 17996 7fffe272695e IsBadReadPtr 17994->17996 18003 7fffe272692f 17994->18003 17997 7fffe2726ad2 17995->17997 17998 7fffe2726a29 17995->17998 17996->17995 17999 7fffe2726b2d 17997->17999 18000 7fffe2726add 17997->18000 18001 7fffe2726a86 IsBadReadPtr 17998->18001 18002 7fffe2726abe 17998->18002 17999->18003 18006 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17999->18006 18005 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 18000->18005 18001->18002 18001->18003 18004 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 18002->18004 18004->18003 18005->18003 18006->18003 18007->17993 16395 18001a10c 16396 18001a166 16395->16396 16399 180024f28 16396->16399 16398 18001a335 16400 180024fcb 16399->16400 16401 18002506a CreateProcessW 16400->16401 16401->16398 17400 7fffe27233d6 17403 7fffe27288d0 HeapDestroy 17400->17403 17402 7fffe27233db 17403->17402 18008 7fffe27234d5 18009 7fffe27234da _calloc_dbg 18008->18009 18010 7fffe272350b FlsSetValue 18009->18010 18014 7fffe2723548 18009->18014 18011 7fffe2723520 18010->18011 18010->18014 18012 7fffe2723e30 LeaveCriticalSection 18011->18012 18013 7fffe272352c GetCurrentThreadId 18012->18013 18013->18014 16847 7fffe27266da 16848 7fffe2726725 16847->16848 16850 7fffe2726745 16847->16850 16848->16850 16853 7fffe2729a70 16848->16853 16851 7fffe272677f 16850->16851 16852 7fffe2729b10 __updatetmbcinfo LeaveCriticalSection 16850->16852 16852->16851 16855 7fffe2729a79 _updatetlocinfoEx_nolock 16853->16855 16854 7fffe2729ad8 16854->16850 16855->16854 16857 7fffe2729360 LeaveCriticalSection 16855->16857 16857->16854 16858 7fffe2725ad9 16859 7fffe2725add 16858->16859 16864 7fffe2726380 16859->16864 16862 7fffe2725b3a 16868 7fffe2729360 LeaveCriticalSection 16862->16868 16863 7fffe2725c14 16865 7fffe2726391 16864->16865 16866 7fffe2726395 _CrtIsValidPointer 16864->16866 16865->16862 16866->16865 16867 7fffe27263b6 HeapValidate 16866->16867 16867->16865 16868->16863 17404 7fffe273bfde 17414 7fffe273c00c 17404->17414 17405 7fffe273cc93 17407 7fffe272bd70 _invalid_parameter 17 API calls 17405->17407 17410 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 17405->17410 17406 7fffe273b99c 17406->17405 17409 7fffe273bada 17406->17409 17407->17410 17408 7fffe273b530 wctomb_s 19 API calls 17408->17414 17413 7fffe272bd70 _invalid_parameter 17 API calls 17409->17413 17411 7fffe2723280 __GSHandlerCheck 8 API calls 17410->17411 17412 7fffe273cd90 17411->17412 17413->17410 17414->17406 17414->17408 16230 7fffe2727de0 16231 7fffe2727ded 16230->16231 16235 7fffe2727df2 std::exception::_Copy_str _calloc_dbg 16230->16235 16237 7fffe272aa40 16231->16237 16233 7fffe2727e0e 16235->16233 16241 7fffe272d490 16235->16241 16251 7fffe2727ff0 16235->16251 16238 7fffe272aa57 16237->16238 16239 7fffe272aa4d 16237->16239 16238->16235 16255 7fffe2729c10 16239->16255 16245 7fffe272d4b1 16241->16245 16242 7fffe272d512 16343 7fffe272bd70 DecodePointer 16242->16343 16243 7fffe272d550 _calloc_dbg_impl 16244 7fffe272d67c _calloc_dbg_impl 16243->16244 16247 7fffe272d63e 16243->16247 16248 7fffe272d546 _calloc_dbg_impl 16244->16248 16250 7fffe272bd70 _invalid_parameter 17 API calls 16244->16250 16245->16242 16245->16243 16249 7fffe272bd70 _invalid_parameter 17 API calls 16247->16249 16248->16235 16249->16248 16250->16248 16252 7fffe2728010 16251->16252 16253 7fffe272800e 16251->16253 16254 7fffe272be00 _invoke_watson_if_oneof 16 API calls 16252->16254 16253->16235 16254->16253 16256 7fffe2729c2a 16255->16256 16265 7fffe2729b10 16256->16265 16258 7fffe2729c34 16269 7fffe2729f20 16258->16269 16260 7fffe2729c51 16263 7fffe2729ecd 16260->16263 16275 7fffe272a000 16260->16275 16262 7fffe2729ce8 16262->16263 16288 7fffe2729360 LeaveCriticalSection 16262->16288 16263->16238 16266 7fffe2729b19 16265->16266 16267 7fffe2729bde 16266->16267 16289 7fffe2729360 LeaveCriticalSection 16266->16289 16267->16258 16270 7fffe2729f49 16269->16270 16271 7fffe2729f81 16270->16271 16272 7fffe2729f5b GetOEMCP 16270->16272 16273 7fffe2729f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16271->16273 16274 7fffe2729f88 GetACP 16271->16274 16272->16273 16273->16260 16274->16273 16276 7fffe2729f20 __initmbctable 2 API calls 16275->16276 16277 7fffe272a028 16276->16277 16278 7fffe272a234 16277->16278 16283 7fffe272a039 __initmbctable 16277->16283 16284 7fffe272a08e __initmbctable 16277->16284 16280 7fffe272a25d IsValidCodePage 16278->16280 16278->16283 16282 7fffe272a27b GetCPInfo 16280->16282 16280->16283 16281 7fffe272a470 16281->16262 16282->16283 16287 7fffe272a295 __initmbctable 16282->16287 16301 7fffe2723280 16283->16301 16285 7fffe272a5e0 __initmbctable 19 API calls 16284->16285 16285->16283 16290 7fffe272a5e0 GetCPInfo 16287->16290 16288->16263 16289->16267 16293 7fffe272a61f 16290->16293 16299 7fffe272a7dc 16290->16299 16291 7fffe2723280 __GSHandlerCheck 8 API calls 16292 7fffe272aa30 16291->16292 16292->16283 16312 7fffe272f4d0 16293->16312 16295 7fffe272a734 16316 7fffe272ef00 16295->16316 16297 7fffe272a788 16298 7fffe272ef00 __initmbctable 7 API calls 16297->16298 16298->16299 16299->16291 16300 7fffe272a80a 16299->16300 16300->16283 16302 7fffe2723289 16301->16302 16303 7fffe2723720 RtlCaptureContext RtlLookupFunctionEntry 16302->16303 16304 7fffe2723294 16302->16304 16305 7fffe2723764 RtlVirtualUnwind 16303->16305 16306 7fffe27237a5 16303->16306 16304->16281 16307 7fffe27237c7 IsDebuggerPresent 16305->16307 16306->16307 16342 7fffe2728d90 16307->16342 16309 7fffe2723826 SetUnhandledExceptionFilter UnhandledExceptionFilter 16310 7fffe2723844 _invoke_watson_if_oneof 16309->16310 16311 7fffe272384e GetCurrentProcess TerminateProcess 16309->16311 16310->16311 16311->16281 16313 7fffe272f4f9 _CrtMemDumpAllObjectsSince 16312->16313 16320 7fffe272f570 16313->16320 16315 7fffe272f550 _LocaleUpdate::~_LocaleUpdate 16315->16295 16317 7fffe272ef2c _CrtMemDumpAllObjectsSince 16316->16317 16327 7fffe272efb0 16317->16327 16319 7fffe272ef8e _LocaleUpdate::~_LocaleUpdate 16319->16297 16321 7fffe272f599 MultiByteToWideChar 16320->16321 16323 7fffe272f60b malloc _calloc_dbg_impl _MarkAllocaS 16321->16323 16325 7fffe272f604 _CrtMemDumpAllObjectsSince_stat 16321->16325 16324 7fffe272f68b MultiByteToWideChar 16323->16324 16323->16325 16324->16325 16326 7fffe272f6ca GetStringTypeW 16324->16326 16325->16315 16326->16325 16328 7fffe272efd4 __initmbctable 16327->16328 16329 7fffe272f068 MultiByteToWideChar 16328->16329 16333 7fffe272f0ac malloc _MarkAllocaS 16329->16333 16336 7fffe272f0a5 _CrtMemDumpAllObjectsSince_stat 16329->16336 16330 7fffe272f122 MultiByteToWideChar 16331 7fffe272f164 LCMapStringW 16330->16331 16330->16336 16332 7fffe272f1a8 16331->16332 16331->16336 16334 7fffe272f1b8 16332->16334 16341 7fffe272f222 malloc _MarkAllocaS 16332->16341 16333->16330 16333->16336 16335 7fffe272f1d9 LCMapStringW 16334->16335 16334->16336 16335->16336 16336->16319 16337 7fffe272f2ac LCMapStringW 16337->16336 16338 7fffe272f2ea 16337->16338 16339 7fffe272f341 WideCharToMultiByte 16338->16339 16340 7fffe272f2f4 WideCharToMultiByte 16338->16340 16339->16336 16340->16336 16341->16336 16341->16337 16342->16309 16344 7fffe272bdd0 16343->16344 16346 7fffe272bdac 16343->16346 16347 7fffe272be00 16344->16347 16346->16248 16350 7fffe272be50 16347->16350 16351 7fffe272be81 _invoke_watson_if_oneof 16350->16351 16352 7fffe272be8d RtlCaptureContext RtlLookupFunctionEntry 16350->16352 16351->16352 16353 7fffe272bf64 16352->16353 16354 7fffe272bf1c RtlVirtualUnwind 16352->16354 16355 7fffe272bf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16353->16355 16354->16355 16356 7fffe272bfde _invoke_watson_if_oneof 16355->16356 16357 7fffe2723280 __GSHandlerCheck 8 API calls 16356->16357 16358 7fffe272be2d GetCurrentProcess TerminateProcess 16357->16358 16358->16346 18015 7fffe27314e1 18016 7fffe27314ef DecodePointer 18015->18016 18017 7fffe2731520 DecodePointer 18015->18017 18016->18017 18018 7fffe273150f 18016->18018 18019 7fffe2731540 18017->18019 18018->18017 18020 7fffe2723280 __GSHandlerCheck 8 API calls 18019->18020 18021 7fffe273157a 18020->18021 17415 7fffe27413e0 17418 7fffe273aee0 17415->17418 17419 7fffe273af47 LeaveCriticalSection 17418->17419 17420 7fffe273aef7 17418->17420 17422 7fffe273af45 17419->17422 17420->17419 17421 7fffe273af0b 17420->17421 17424 7fffe2729360 LeaveCriticalSection 17421->17424 17424->17422 18393 7fffe273ade0 18398 7fffe273fee0 18393->18398 18396 7fffe273adf9 18399 7fffe273ff00 _fflush_nolock 25 API calls 18398->18399 18400 7fffe273ade9 18399->18400 18400->18396 18401 7fffe273fc70 18400->18401 18407 7fffe273fc86 18401->18407 18402 7fffe273fd59 18419 7fffe2729360 LeaveCriticalSection 18402->18419 18404 7fffe273fd63 18404->18396 18406 7fffe273fd09 DeleteCriticalSection 18406->18407 18407->18402 18407->18406 18408 7fffe2740580 18407->18408 18412 7fffe2740599 18408->18412 18409 7fffe27405ef 18413 7fffe272bd70 _invalid_parameter 17 API calls 18409->18413 18410 7fffe274062a 18415 7fffe2740623 18410->18415 18420 7fffe273ae10 18410->18420 18412->18409 18412->18410 18413->18415 18414 7fffe2740651 18424 7fffe2740680 18414->18424 18415->18407 18417 7fffe274065c 18418 7fffe273aee0 2 API calls 18417->18418 18418->18415 18419->18404 18421 7fffe273ae77 EnterCriticalSection 18420->18421 18422 7fffe273ae27 18420->18422 18423 7fffe273ae3b 18421->18423 18422->18421 18422->18423 18423->18414 18425 7fffe2740699 18424->18425 18426 7fffe27406ef 18425->18426 18427 7fffe274072d 18425->18427 18430 7fffe272bd70 _invalid_parameter 17 API calls 18426->18430 18428 7fffe2740723 18427->18428 18429 7fffe273fdf0 _fflush_nolock 17 API calls 18427->18429 18428->18417 18431 7fffe2740752 18429->18431 18430->18428 18432 7fffe273afb0 _fflush_nolock 17 API calls 18431->18432 18433 7fffe274076a 18432->18433 18435 7fffe2740a20 18433->18435 18436 7fffe2740a53 18435->18436 18437 7fffe2740a33 __doserrno 18435->18437 18438 7fffe2740abc __doserrno 18436->18438 18439 7fffe2740b05 18436->18439 18437->18428 18441 7fffe272bd70 _invalid_parameter 17 API calls 18438->18441 18440 7fffe2740bd2 18439->18440 18444 7fffe2740b89 __doserrno 18439->18444 18442 7fffe273fae0 _fflush_nolock 3 API calls 18440->18442 18441->18437 18443 7fffe2740bdb 18442->18443 18447 7fffe2740c13 18443->18447 18449 7fffe2740c80 18443->18449 18446 7fffe272bd70 _invalid_parameter 17 API calls 18444->18446 18446->18437 18462 7fffe273fbc0 LeaveCriticalSection 18447->18462 18450 7fffe273f900 _fflush_nolock 17 API calls 18449->18450 18452 7fffe2740c91 18450->18452 18451 7fffe2740d05 18463 7fffe273f7d0 18451->18463 18452->18451 18454 7fffe2740ce5 18452->18454 18455 7fffe273f900 _fflush_nolock 17 API calls 18452->18455 18454->18451 18456 7fffe273f900 _fflush_nolock 17 API calls 18454->18456 18457 7fffe2740cd6 18455->18457 18458 7fffe2740cf8 CloseHandle 18456->18458 18459 7fffe273f900 _fflush_nolock 17 API calls 18457->18459 18458->18451 18460 7fffe2740d0f GetLastError 18458->18460 18459->18454 18460->18451 18461 7fffe2740d22 _dosmaperr 18461->18447 18462->18437 18464 7fffe273f7e3 18463->18464 18465 7fffe273f878 __doserrno 18463->18465 18464->18465 18466 7fffe273f87a SetStdHandle 18464->18466 18467 7fffe273f86a 18464->18467 18465->18461 18466->18465 18468 7fffe273f871 18467->18468 18469 7fffe273f889 SetStdHandle 18467->18469 18468->18465 18470 7fffe273f898 SetStdHandle 18468->18470 18469->18465 18470->18465 16369 7fffe27235e1 16371 7fffe27235f1 16369->16371 16374 7fffe27235ea 16369->16374 16371->16374 16375 7fffe27212b0 16371->16375 16373 7fffe27212b0 14 API calls 16373->16374 16376 7fffe27212de CoLoadLibrary 16375->16376 16383 7fffe2722f8c 16375->16383 16378 7fffe2722f0f MessageBoxA ExitProcess 16376->16378 16379 7fffe2722f2e VirtualAlloc RtlAllocateHeap 16376->16379 16377 7fffe2723280 __GSHandlerCheck 8 API calls 16380 7fffe27230ff 16377->16380 16381 7fffe2722f73 _calloc_dbg_impl 16379->16381 16379->16383 16380->16373 16380->16374 16382 7fffe2722f83 RtlDeleteBoundaryDescriptor 16381->16382 16382->16383 16383->16377 17428 7fffe2723fe1 17429 7fffe2723fea SetLastError 17428->17429 18022 7fffe27348e0 18023 7fffe27348f7 std::bad_exception::~bad_exception 18022->18023 18024 7fffe273490c 18023->18024 18025 7fffe273d710 _Ref_count LeaveCriticalSection 18023->18025 18025->18024 18480 7fffe2735de0 18485 7fffe2723170 18480->18485 18483 7fffe2735e86 18486 7fffe27231ac 18485->18486 18487 7fffe2723280 __GSHandlerCheck 8 API calls 18486->18487 18488 7fffe2723263 18487->18488 18488->18483 18489 7fffe2723870 18488->18489 18490 7fffe27239db __SehTransFilter 18489->18490 18491 7fffe27238de __SehTransFilter 18489->18491 18490->18483 18491->18490 18492 7fffe2723a71 RtlUnwindEx 18491->18492 18492->18490 18026 7fffe27344e5 18030 7fffe273445a __SehTransFilter 18026->18030 18027 7fffe27347d7 18028 7fffe273485b 18027->18028 18029 7fffe272cf80 _inconsistency 36 API calls 18027->18029 18029->18028 18031 7fffe273466c __SehTransFilter 18030->18031 18034 7fffe2735180 __SehTransFilter 38 API calls 18030->18034 18031->18027 18032 7fffe2735bb0 __SehTransFilter 36 API calls 18031->18032 18033 7fffe2734727 18032->18033 18033->18027 18035 7fffe272e500 __GetUnwindTryBlock 37 API calls 18033->18035 18034->18030 18036 7fffe2734767 18035->18036 18037 7fffe272edc0 __SehTransFilter 9 API calls 18036->18037 18037->18027 16900 7fffe2727ae3 16903 7fffe2727af3 16900->16903 16901 7fffe2727ce0 SetHandleCount 16909 7fffe2727c74 16901->16909 16902 7fffe2727c7b 16902->16901 16903->16901 16903->16902 16904 7fffe2727b95 GetStdHandle 16903->16904 16904->16902 16905 7fffe2727bb9 16904->16905 16905->16902 16906 7fffe2727bc8 GetFileType 16905->16906 16906->16902 16907 7fffe2727beb InitializeCriticalSectionAndSpinCount 16906->16907 16907->16902 16907->16909 16910 7fffe27312e3 LoadLibraryW 16911 7fffe2731304 GetProcAddress 16910->16911 16912 7fffe27312fd 16910->16912 16911->16912 16913 7fffe273132a 7 API calls 16911->16913 16914 7fffe2723280 __GSHandlerCheck 8 API calls 16912->16914 16915 7fffe27313d5 16913->16915 16916 7fffe27313b3 GetProcAddress EncodePointer 16913->16916 16917 7fffe273157a 16914->16917 16918 7fffe27313f9 DecodePointer DecodePointer 16915->16918 16920 7fffe2731428 DecodePointer 16915->16920 16916->16915 16918->16920 16920->16912 18038 7fffe27270e6 18039 7fffe2727090 _exit 33 API calls 18038->18039 18040 7fffe27270f0 18039->18040 17430 7fffe272c7e9 17431 7fffe272c90c EncodePointer EncodePointer 17430->17431 17434 7fffe272c80d 17430->17434 17432 7fffe272c8ca 17431->17432 17433 7fffe272c872 17433->17432 17436 7fffe2724a00 _realloc_dbg 30 API calls 17433->17436 17437 7fffe272c8ce EncodePointer 17433->17437 17434->17433 17439 7fffe2724a00 17434->17439 17438 7fffe272c8bd 17436->17438 17437->17431 17438->17432 17438->17437 17440 7fffe2724a22 17439->17440 17445 7fffe2724a70 17440->17445 17442 7fffe2724a4c 17456 7fffe2729360 LeaveCriticalSection 17442->17456 17444 7fffe2724a5b 17444->17433 17446 7fffe2724ad4 _realloc_dbg 17445->17446 17455 7fffe2724aae _calloc_dbg_impl 17445->17455 17447 7fffe2726380 _CrtIsValidHeapPointer HeapValidate 17446->17447 17446->17455 17450 7fffe2724e2c 17447->17450 17448 7fffe2724f90 17472 7fffe272ba60 17448->17472 17449 7fffe2724f64 17457 7fffe272bc30 17449->17457 17450->17448 17450->17449 17450->17455 17453 7fffe2724fa6 17454 7fffe2724fba HeapSize 17453->17454 17453->17455 17454->17455 17455->17442 17456->17444 17458 7fffe272bc5f 17457->17458 17459 7fffe272bc50 17457->17459 17461 7fffe272bc67 17458->17461 17463 7fffe272bc78 17458->17463 17483 7fffe272abf0 17459->17483 17489 7fffe272c020 17461->17489 17464 7fffe272bcba 17463->17464 17465 7fffe272bc9a HeapReAlloc 17463->17465 17467 7fffe272bce4 17463->17467 17470 7fffe272abb0 _callnewh DecodePointer 17463->17470 17471 7fffe272bd1f GetLastError 17463->17471 17466 7fffe272abb0 _callnewh DecodePointer 17464->17466 17465->17463 17469 7fffe272bc5a _get_errno_from_oserr 17466->17469 17468 7fffe272bcee GetLastError 17467->17468 17467->17469 17468->17469 17469->17455 17470->17463 17471->17469 17473 7fffe272ba76 17472->17473 17474 7fffe272bb07 17473->17474 17476 7fffe272bacc 17473->17476 17475 7fffe272bb32 HeapSize HeapReAlloc 17474->17475 17482 7fffe272bb00 _get_errno_from_oserr 17474->17482 17477 7fffe272bb74 17475->17477 17475->17482 17478 7fffe272bd70 _invalid_parameter 17 API calls 17476->17478 17479 7fffe272bba0 GetLastError 17477->17479 17493 7fffe272bbd0 HeapQueryInformation 17477->17493 17478->17482 17479->17482 17482->17453 17484 7fffe272ac4d 17483->17484 17486 7fffe272ac0a 17483->17486 17485 7fffe272abb0 _callnewh DecodePointer 17484->17485 17488 7fffe272ac21 17485->17488 17487 7fffe272abb0 _callnewh DecodePointer 17486->17487 17486->17488 17487->17486 17488->17469 17490 7fffe272c039 _get_errno_from_oserr 17489->17490 17491 7fffe272c03b HeapFree 17489->17491 17490->17469 17491->17490 17492 7fffe272c05a GetLastError 17491->17492 17492->17490 17494 7fffe272bb90 17493->17494 17494->17479 17494->17482 17495 7fffe272a7e9 17496 7fffe272a7f9 17495->17496 17497 7fffe272a80a 17496->17497 17498 7fffe2723280 __GSHandlerCheck 8 API calls 17496->17498 17499 7fffe272aa30 17498->17499 18493 7fffe27375e9 18496 7fffe27375fb 18493->18496 18498 7fffe27375f4 18493->18498 18494 7fffe2723280 __GSHandlerCheck 8 API calls 18495 7fffe2737d85 18494->18495 18497 7fffe272bd70 _invalid_parameter 17 API calls 18496->18497 18497->18498 18498->18494 18041 7fffe272d0ea 18042 7fffe272d0ef 18041->18042 18043 7fffe2727090 _exit 33 API calls 18042->18043 18044 7fffe272d209 18042->18044 18048 7fffe272d0fc 18042->18048 18043->18044 18046 7fffe272d289 18044->18046 18049 7fffe2723d00 RtlEncodePointer 18044->18049 18046->18048 18050 7fffe2729360 LeaveCriticalSection 18046->18050 18049->18046 18050->18048 18499 7fffe27291ea 18500 7fffe27291ef 18499->18500 18501 7fffe27274e0 __crtExitProcess 3 API calls 18500->18501 18502 7fffe2729203 18501->18502 16932 7fffe2739aeb 16933 7fffe2739b18 16932->16933 16934 7fffe2739b2c 16932->16934 16936 7fffe2739520 19 API calls 16933->16936 16935 7fffe273ab10 17 API calls 16934->16935 16939 7fffe2739b38 16935->16939 16936->16934 16937 7fffe2739c04 16938 7fffe273a1cb 16937->16938 16942 7fffe2739c23 GetConsoleCP 16937->16942 16940 7fffe273a205 16938->16940 16941 7fffe273a8ad WriteFile 16938->16941 16939->16937 16945 7fffe2739bae GetConsoleMode 16939->16945 16943 7fffe273a400 16940->16943 16947 7fffe273a21a 16940->16947 16944 7fffe273a923 GetLastError 16941->16944 16948 7fffe2739dd9 _dosmaperr __doserrno 16941->16948 16946 7fffe2739c4d 16942->16946 16950 7fffe273a5f3 16943->16950 16963 7fffe273a40e 16943->16963 16944->16948 16945->16937 16946->16948 16952 7fffe2739f66 WideCharToMultiByte 16946->16952 16962 7fffe273fc00 WriteConsoleW CreateFileW _putwch_nolock 16946->16962 16965 7fffe273a158 GetLastError 16946->16965 16966 7fffe273a06d WriteFile 16946->16966 16967 7fffe273f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 16946->16967 16969 7fffe273a1b5 GetLastError 16946->16969 16947->16948 16951 7fffe273a33e WriteFile 16947->16951 16949 7fffe2723280 __GSHandlerCheck 8 API calls 16948->16949 16955 7fffe273a9f5 16949->16955 16950->16948 16953 7fffe273a726 WideCharToMultiByte 16950->16953 16961 7fffe273a7b0 WriteFile 16950->16961 16951->16947 16954 7fffe273a3ea GetLastError 16951->16954 16952->16948 16957 7fffe2739fbf WriteFile 16952->16957 16953->16950 16958 7fffe273a791 GetLastError 16953->16958 16954->16948 16956 7fffe273a531 WriteFile 16959 7fffe273a5dd GetLastError 16956->16959 16956->16963 16957->16946 16960 7fffe273a050 GetLastError 16957->16960 16958->16948 16959->16948 16960->16948 16961->16950 16964 7fffe273a857 GetLastError 16961->16964 16962->16946 16963->16948 16963->16956 16964->16950 16965->16948 16966->16946 16968 7fffe273a103 GetLastError 16966->16968 16967->16946 16968->16948 16969->16948 17500 7fffe272f7f1 17501 7fffe272f80d 17500->17501 17521 7fffe272f8de _wcsftime_l 17500->17521 17557 7fffe2736fb0 17501->17557 17504 7fffe272fa70 17564 7fffe27369c0 17504->17564 17505 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17508 7fffe272f85a OutputDebugStringA 17505->17508 17507 7fffe272f9f4 17507->17504 17510 7fffe272d490 std::exception::_Copy_str 17 API calls 17507->17510 17511 7fffe272f872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 17508->17511 17509 7fffe272fa8a 17512 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17509->17512 17513 7fffe272fa43 17510->17513 17517 7fffe272f8ce 17511->17517 17515 7fffe272fab7 17512->17515 17516 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17513->17516 17518 7fffe272fb6a 17515->17518 17519 7fffe272fb24 17515->17519 17522 7fffe27369c0 17 API calls 17515->17522 17516->17504 17526 7fffe2723280 __GSHandlerCheck 8 API calls 17517->17526 17534 7fffe272fc39 17518->17534 17536 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 17518->17536 17520 7fffe27369c0 17 API calls 17519->17520 17523 7fffe272fb3d 17520->17523 17521->17507 17527 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 17521->17527 17528 7fffe272f996 17521->17528 17524 7fffe272faf7 17522->17524 17525 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17523->17525 17529 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17524->17529 17525->17518 17530 7fffe273011d 17526->17530 17527->17528 17528->17507 17531 7fffe272d490 std::exception::_Copy_str 17 API calls 17528->17531 17529->17519 17532 7fffe272f9c7 17531->17532 17533 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17532->17533 17533->17507 17535 7fffe272fc97 17534->17535 17537 7fffe272d490 std::exception::_Copy_str 17 API calls 17534->17537 17577 7fffe2736970 17535->17577 17536->17534 17538 7fffe272fc6a 17537->17538 17540 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17538->17540 17540->17535 17542 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 17543 7fffe272fd6e 17542->17543 17554 7fffe272fdbb 17543->17554 17580 7fffe2731640 17543->17580 17545 7fffe272fd8e 17546 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17545->17546 17546->17554 17547 7fffe272ffef 17548 7fffe2730016 17547->17548 17549 7fffe2730008 OutputDebugStringA 17547->17549 17548->17517 17553 7fffe2736fb0 _itow_s 17 API calls 17548->17553 17549->17548 17551 7fffe272ff03 std::exception::_Copy_str 17551->17517 17551->17547 17552 7fffe272ffaa WriteFile 17551->17552 17552->17547 17555 7fffe2730065 17553->17555 17554->17551 17590 7fffe2729360 LeaveCriticalSection 17554->17590 17556 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17555->17556 17556->17517 17558 7fffe2736fd6 17557->17558 17559 7fffe2737003 17557->17559 17558->17559 17560 7fffe2736fdd 17558->17560 17561 7fffe2737030 _itow_s 17 API calls 17559->17561 17591 7fffe2737030 17560->17591 17563 7fffe272f82d 17561->17563 17563->17505 17566 7fffe27369e1 17564->17566 17565 7fffe2736a42 17567 7fffe272bd70 _invalid_parameter 17 API calls 17565->17567 17566->17565 17568 7fffe2736a80 _calloc_dbg_impl 17566->17568 17572 7fffe2736a76 _calloc_dbg_impl 17567->17572 17569 7fffe2736b6e 17568->17569 17570 7fffe2736bac _calloc_dbg_impl 17568->17570 17573 7fffe272bd70 _invalid_parameter 17 API calls 17569->17573 17571 7fffe2736ce8 17570->17571 17574 7fffe2736d26 _calloc_dbg_impl 17570->17574 17575 7fffe272bd70 _invalid_parameter 17 API calls 17571->17575 17572->17509 17573->17572 17574->17572 17576 7fffe272bd70 _invalid_parameter 17 API calls 17574->17576 17575->17572 17576->17572 17607 7fffe27363e0 17577->17607 17579 7fffe272fd20 17579->17542 17582 7fffe2731661 17580->17582 17581 7fffe27316c2 17583 7fffe272bd70 _invalid_parameter 17 API calls 17581->17583 17582->17581 17584 7fffe2731700 _calloc_dbg_impl 17582->17584 17586 7fffe27316f6 _calloc_dbg_impl 17583->17586 17585 7fffe27317f4 17584->17585 17588 7fffe2731832 _calloc_dbg_impl 17584->17588 17587 7fffe272bd70 _invalid_parameter 17 API calls 17585->17587 17586->17545 17587->17586 17588->17586 17589 7fffe272bd70 _invalid_parameter 17 API calls 17588->17589 17589->17586 17590->17551 17592 7fffe2737055 17591->17592 17593 7fffe27370ab 17592->17593 17597 7fffe27370e9 17592->17597 17594 7fffe272bd70 _invalid_parameter 17 API calls 17593->17594 17604 7fffe27370df 17594->17604 17595 7fffe273714a 17598 7fffe272bd70 _invalid_parameter 17 API calls 17595->17598 17596 7fffe2737188 _calloc_dbg_impl 17599 7fffe2737287 17596->17599 17601 7fffe27372c5 17596->17601 17597->17595 17597->17596 17598->17604 17600 7fffe272bd70 _invalid_parameter 17 API calls 17599->17600 17600->17604 17602 7fffe2737338 17601->17602 17605 7fffe2737376 17601->17605 17603 7fffe272bd70 _invalid_parameter 17 API calls 17602->17603 17603->17604 17604->17563 17605->17604 17606 7fffe272bd70 _invalid_parameter 17 API calls 17605->17606 17606->17604 17609 7fffe273640e 17607->17609 17608 7fffe273648e 17610 7fffe272bd70 _invalid_parameter 17 API calls 17608->17610 17609->17608 17611 7fffe27364cc _calloc_dbg_impl 17609->17611 17618 7fffe27364c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 17610->17618 17612 7fffe273663f 17611->17612 17613 7fffe273668e _CrtMemDumpAllObjectsSince 17611->17613 17615 7fffe272bd70 _invalid_parameter 17 API calls 17612->17615 17619 7fffe2735ea0 17613->17619 17615->17618 17616 7fffe27366b5 _calloc_dbg_impl 17617 7fffe272bd70 _invalid_parameter 17 API calls 17616->17617 17616->17618 17617->17618 17618->17579 17620 7fffe2735ecf 17619->17620 17621 7fffe2735fae 17620->17621 17622 7fffe2735f6e 17620->17622 17631 7fffe2735eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 17620->17631 17624 7fffe2735fcf _CrtMemDumpAllObjectsSince 17621->17624 17625 7fffe27362e1 _CrtMemDumpAllObjectsSince 17621->17625 17623 7fffe272bd70 _invalid_parameter 17 API calls 17622->17623 17623->17631 17627 7fffe27360a1 MultiByteToWideChar 17624->17627 17624->17631 17626 7fffe273632f MultiByteToWideChar 17625->17626 17625->17631 17626->17631 17628 7fffe273610e GetLastError 17627->17628 17627->17631 17630 7fffe2736154 _CrtMemDumpAllObjectsSince wcsxfrm 17628->17630 17628->17631 17629 7fffe2736238 MultiByteToWideChar 17629->17631 17630->17629 17630->17631 17631->17616 16496 7fffe2726ff2 16497 7fffe2726ffe 16496->16497 16500 7fffe272ca00 16497->16500 16499 7fffe2727011 _initterm_e 16501 7fffe272ca0e 16500->16501 16502 7fffe272ca23 EncodePointer 16501->16502 16503 7fffe272ca4b 16501->16503 16502->16501 16503->16499 17632 7fffe27253fb 17633 7fffe272541d _realloc_dbg 17632->17633 17634 7fffe2726380 _CrtIsValidHeapPointer HeapValidate 17633->17634 17635 7fffe2725421 17633->17635 17636 7fffe27254de _calloc_dbg_impl _realloc_dbg 17634->17636 17637 7fffe272c020 _free_base 2 API calls 17636->17637 17637->17635 17008 7fffe273e2fc 17009 7fffe273e309 get_int64_arg _get_printf_count_output 17008->17009 17010 7fffe273e38c 17009->17010 17011 7fffe273e3e1 17009->17011 17014 7fffe272bd70 _invalid_parameter 17 API calls 17010->17014 17012 7fffe273eadf 17011->17012 17013 7fffe273eec0 25 API calls 17011->17013 17024 7fffe273da75 17011->17024 17015 7fffe273ef10 25 API calls 17012->17015 17013->17012 17028 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 17014->17028 17016 7fffe273eafd 17015->17016 17017 7fffe273eb33 17016->17017 17019 7fffe273eec0 25 API calls 17016->17019 17018 7fffe273ec29 17017->17018 17030 7fffe273eb49 _CrtMemDumpAllObjectsSince 17017->17030 17020 7fffe273ebda 17018->17020 17021 7fffe273ef10 25 API calls 17018->17021 17019->17017 17020->17024 17027 7fffe273eec0 25 API calls 17020->17027 17021->17020 17022 7fffe273eca1 17026 7fffe272bd70 _invalid_parameter 17 API calls 17022->17026 17022->17028 17023 7fffe2723280 __GSHandlerCheck 8 API calls 17025 7fffe273ed9e 17023->17025 17024->17022 17029 7fffe273dbb5 17024->17029 17026->17028 17027->17024 17028->17023 17031 7fffe272bd70 _invalid_parameter 17 API calls 17029->17031 17030->17020 17032 7fffe273f000 wcsxfrm 2 API calls 17030->17032 17033 7fffe273ee40 25 API calls 17030->17033 17031->17028 17032->17030 17033->17030 18516 7fffe2741200 18517 7fffe272ed30 _FindAndUnlinkFrame 36 API calls 18516->18517 18518 7fffe2741212 _IsExceptionObjectToBeDestroyed __SehTransFilter 18517->18518 18525 7fffe2736203 18526 7fffe273616e _CrtMemDumpAllObjectsSince wcsxfrm 18525->18526 18527 7fffe2736238 MultiByteToWideChar 18526->18527 18528 7fffe27361c8 _LocaleUpdate::~_LocaleUpdate 18526->18528 18527->18528 18529 7fffe2740204 18530 7fffe274023d 18529->18530 18531 7fffe273ab10 17 API calls 18530->18531 18532 7fffe27403d7 18530->18532 18533 7fffe2740326 18530->18533 18531->18533 18533->18532 18534 7fffe2739290 23 API calls 18533->18534 18534->18532 17643 7fffe2723409 17644 7fffe2723e00 3 API calls 17643->17644 17645 7fffe272340e 17644->17645 17648 7fffe27288d0 HeapDestroy 17645->17648 17647 7fffe2723413 17648->17647 18082 7fffe2723909 18084 7fffe2723913 __SehTransFilter 18082->18084 18083 7fffe27239db __SehTransFilter 18084->18083 18085 7fffe2723a71 RtlUnwindEx 18084->18085 18085->18083 17038 7fffe273c30d 17039 7fffe273c31a get_int64_arg _get_printf_count_output 17038->17039 17040 7fffe273c39d 17039->17040 17051 7fffe273c3f2 17039->17051 17041 7fffe272bd70 _invalid_parameter 17 API calls 17040->17041 17042 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 17041->17042 17043 7fffe2723280 __GSHandlerCheck 8 API calls 17042->17043 17046 7fffe273cd90 17043->17046 17044 7fffe273b99c 17045 7fffe273cc93 17044->17045 17049 7fffe273bada 17044->17049 17045->17042 17047 7fffe272bd70 _invalid_parameter 17 API calls 17045->17047 17047->17042 17048 7fffe273b530 wctomb_s 19 API calls 17048->17051 17050 7fffe272bd70 _invalid_parameter 17 API calls 17049->17050 17050->17042 17051->17044 17051->17048 17649 7fffe273d410 17654 7fffe273d3e0 17649->17654 17652 7fffe273d43c 17661 7fffe2740070 17654->17661 17657 7fffe273d710 17658 7fffe273d721 17657->17658 17659 7fffe273d726 17657->17659 17658->17652 17666 7fffe2729360 LeaveCriticalSection 17659->17666 17664 7fffe2740083 _free_nolock 17661->17664 17663 7fffe273d402 17663->17652 17663->17657 17665 7fffe2729360 LeaveCriticalSection 17664->17665 17665->17663 17666->17658 17667 7fffe2732c10 17668 7fffe2732c53 17667->17668 17669 7fffe2732c24 _updatetlocinfoEx_nolock 17667->17669 17671 7fffe2729360 LeaveCriticalSection 17669->17671 17671->17668 18535 7fffe2730215 18536 7fffe2730231 18535->18536 18540 7fffe2730302 18535->18540 18606 7fffe2738c80 18536->18606 18538 7fffe2730489 18542 7fffe2732d80 17 API calls 18538->18542 18544 7fffe273040d 18540->18544 18613 7fffe2738c30 18540->18613 18541 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18545 7fffe273027e OutputDebugStringW 18541->18545 18543 7fffe27304a3 18542->18543 18546 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18543->18546 18544->18538 18547 7fffe2731640 17 API calls 18544->18547 18548 7fffe2730296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 18545->18548 18550 7fffe27304d0 18546->18550 18552 7fffe273045c 18547->18552 18553 7fffe27302f2 18548->18553 18555 7fffe273053d 18550->18555 18556 7fffe2732d80 17 API calls 18550->18556 18561 7fffe2730583 18550->18561 18554 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18552->18554 18565 7fffe2723280 __GSHandlerCheck 8 API calls 18553->18565 18554->18538 18557 7fffe2732d80 17 API calls 18555->18557 18558 7fffe2730510 18556->18558 18559 7fffe2730556 18557->18559 18563 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18558->18563 18564 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18559->18564 18560 7fffe2730357 18562 7fffe27303af 18560->18562 18566 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 18560->18566 18616 7fffe2731590 18561->18616 18562->18544 18567 7fffe2731640 17 API calls 18562->18567 18563->18555 18564->18561 18568 7fffe2730cae 18565->18568 18566->18562 18570 7fffe27303e0 18567->18570 18571 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18570->18571 18571->18544 18572 7fffe27305fa 18573 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 18572->18573 18574 7fffe2730652 18572->18574 18573->18574 18575 7fffe2731640 17 API calls 18574->18575 18577 7fffe27306b0 18574->18577 18576 7fffe2730683 18575->18576 18578 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18576->18578 18579 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 18577->18579 18578->18577 18580 7fffe2730769 18579->18580 18581 7fffe272d490 std::exception::_Copy_str 17 API calls 18580->18581 18585 7fffe27307bd 18580->18585 18582 7fffe2730790 18581->18582 18583 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18582->18583 18583->18585 18584 7fffe2730905 18584->18553 18586 7fffe27309a4 GetFileType 18584->18586 18596 7fffe2730a26 18584->18596 18585->18584 18619 7fffe2729360 LeaveCriticalSection 18585->18619 18591 7fffe27309ce 18586->18591 18592 7fffe27309d0 18586->18592 18587 7fffe2730b97 OutputDebugStringW 18589 7fffe2730ba5 18587->18589 18589->18553 18590 7fffe2730c23 18589->18590 18593 7fffe2738c80 _itow_s 17 API calls 18589->18593 18620 7fffe272b470 18590->18620 18599 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 18591->18599 18594 7fffe27309dd WriteConsoleW 18592->18594 18595 7fffe2730bf6 18593->18595 18594->18596 18597 7fffe2730a2b GetLastError 18594->18597 18598 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18595->18598 18596->18587 18596->18589 18597->18591 18597->18596 18598->18590 18601 7fffe2730ab5 18599->18601 18602 7fffe2730b26 WriteFile 18601->18602 18603 7fffe2730ad0 18601->18603 18602->18596 18605 7fffe2730add WriteFile 18603->18605 18605->18596 18607 7fffe2738ca6 18606->18607 18608 7fffe2738cd3 18606->18608 18607->18608 18609 7fffe2738cad 18607->18609 18610 7fffe2738d00 _itow_s 17 API calls 18608->18610 18646 7fffe2738d00 18609->18646 18612 7fffe2730251 18610->18612 18612->18541 18662 7fffe27386b0 18613->18662 18615 7fffe2738c74 18615->18560 18617 7fffe27386b0 _wcsftime_l 17 API calls 18616->18617 18618 7fffe27315de 18617->18618 18618->18572 18619->18584 18621 7fffe272b48d 18620->18621 18622 7fffe272b4ce GetModuleFileNameW 18621->18622 18642 7fffe272b4c4 18621->18642 18623 7fffe272b4f2 18622->18623 18629 7fffe272b538 18622->18629 18624 7fffe2731640 17 API calls 18623->18624 18626 7fffe272b50b 18624->18626 18625 7fffe2723280 __GSHandlerCheck 8 API calls 18627 7fffe272ba58 18625->18627 18628 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18626->18628 18627->18553 18628->18629 18630 7fffe2730fd0 17 API calls 18629->18630 18633 7fffe272b5f2 18629->18633 18631 7fffe272b5c5 18630->18631 18632 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18631->18632 18632->18633 18634 7fffe2731590 _snwprintf_s 17 API calls 18633->18634 18635 7fffe272b940 18634->18635 18636 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 18635->18636 18637 7fffe272b998 18635->18637 18636->18637 18638 7fffe2731640 17 API calls 18637->18638 18641 7fffe272b9f6 18637->18641 18639 7fffe272b9c9 18638->18639 18640 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18639->18640 18640->18641 18641->18642 18643 7fffe272cff0 terminate 34 API calls 18641->18643 18642->18625 18644 7fffe272ba2b 18643->18644 18645 7fffe2727090 _exit 33 API calls 18644->18645 18645->18642 18647 7fffe2738d25 18646->18647 18648 7fffe2738d7b 18647->18648 18651 7fffe2738db9 18647->18651 18649 7fffe272bd70 _invalid_parameter 17 API calls 18648->18649 18659 7fffe2738daf 18649->18659 18650 7fffe2738e1a 18652 7fffe272bd70 _invalid_parameter 17 API calls 18650->18652 18651->18650 18653 7fffe2738e58 _calloc_dbg_impl 18651->18653 18652->18659 18654 7fffe2738f5d 18653->18654 18657 7fffe2738f9b 18653->18657 18655 7fffe272bd70 _invalid_parameter 17 API calls 18654->18655 18655->18659 18656 7fffe273900e 18658 7fffe272bd70 _invalid_parameter 17 API calls 18656->18658 18657->18656 18660 7fffe273904c 18657->18660 18658->18659 18659->18612 18660->18659 18661 7fffe272bd70 _invalid_parameter 17 API calls 18660->18661 18661->18659 18663 7fffe27386e6 18662->18663 18664 7fffe273873c 18663->18664 18666 7fffe273877a 18663->18666 18665 7fffe272bd70 _invalid_parameter 17 API calls 18664->18665 18674 7fffe2738770 _calloc_dbg_impl 18665->18674 18667 7fffe273880e 18666->18667 18668 7fffe273884c 18666->18668 18666->18674 18671 7fffe272bd70 _invalid_parameter 17 API calls 18667->18671 18669 7fffe2738992 18668->18669 18670 7fffe2738862 18668->18670 18673 7fffe2738350 _wcsftime_l 17 API calls 18669->18673 18677 7fffe2738350 18670->18677 18671->18674 18675 7fffe27388b1 _calloc_dbg_impl 18673->18675 18674->18615 18675->18674 18676 7fffe272bd70 _invalid_parameter 17 API calls 18675->18676 18676->18674 18678 7fffe273839b 18677->18678 18679 7fffe27383f1 18678->18679 18682 7fffe273842f 18678->18682 18680 7fffe272bd70 _invalid_parameter 17 API calls 18679->18680 18681 7fffe2738425 18680->18681 18681->18675 18682->18681 18683 7fffe272bd70 _invalid_parameter 17 API calls 18682->18683 18683->18681 17672 7fffe2727816 17674 7fffe2727826 _calloc_dbg 17672->17674 17673 7fffe2727ce0 SetHandleCount 17675 7fffe2727aaf 17673->17675 17676 7fffe2727a32 InitializeCriticalSectionAndSpinCount 17674->17676 17677 7fffe2727a19 GetFileType 17674->17677 17678 7fffe2727ab9 17674->17678 17676->17675 17676->17678 17677->17676 17677->17678 17678->17673 17679 7fffe2727b95 GetStdHandle 17678->17679 17680 7fffe2727c7b 17678->17680 17679->17680 17681 7fffe2727bb9 17679->17681 17680->17673 17681->17680 17682 7fffe2727bc8 GetFileType 17681->17682 17682->17680 17683 7fffe2727beb InitializeCriticalSectionAndSpinCount 17682->17683 17683->17675 17683->17680 18684 7fffe272ae14 18685 7fffe272b390 18684->18685 18686 7fffe2723280 __GSHandlerCheck 8 API calls 18685->18686 18687 7fffe272b3a0 18686->18687 17094 7fffe2735b18 17097 7fffe272cf50 17094->17097 17099 7fffe272cf59 17097->17099 17101 7fffe27339e0 17099->17101 17102 7fffe27339fa 17101->17102 17111 7fffe272d430 DecodePointer 17102->17111 17104 7fffe2733a09 17105 7fffe2733a20 17104->17105 17112 7fffe272cff0 17104->17112 17107 7fffe2733a42 17105->17107 17108 7fffe272be50 _invoke_watson_if_oneof 14 API calls 17105->17108 17124 7fffe2727090 17107->17124 17108->17107 17111->17104 17115 7fffe272d02a 17112->17115 17113 7fffe272d1d8 DecodePointer 17114 7fffe272d1e8 17113->17114 17116 7fffe272d1f0 17114->17116 17119 7fffe2727090 _exit 33 API calls 17114->17119 17120 7fffe272d209 17114->17120 17115->17113 17117 7fffe272bd70 _invalid_parameter 17 API calls 17115->17117 17116->17105 17118 7fffe272d1ce 17117->17118 17118->17113 17118->17116 17119->17120 17122 7fffe272d289 17120->17122 17127 7fffe2723d00 RtlEncodePointer 17120->17127 17122->17116 17128 7fffe2729360 LeaveCriticalSection 17122->17128 17125 7fffe2727280 _exit 33 API calls 17124->17125 17126 7fffe27270a9 17125->17126 17127->17122 17128->17116 16660 7fffe272461b 16662 7fffe2724625 _calloc_dbg_impl 16660->16662 16664 7fffe2729360 LeaveCriticalSection 16662->16664 16663 7fffe27248be 16664->16663 18688 7fffe2734920 18691 7fffe273d530 18688->18691 18694 7fffe273d580 18691->18694 18695 7fffe273493d 18694->18695 18696 7fffe273d59a std::exception::_Tidy 18694->18696 18696->18695 18697 7fffe273d660 std::exception::_Copy_str 17 API calls 18696->18697 18697->18695 18091 7fffe273e424 18092 7fffe273e469 _CrtMemDumpAllObjectsSince 18091->18092 18093 7fffe273e588 DecodePointer 18092->18093 18094 7fffe273e5fd _CrtMemDumpAllObjectsSince 18093->18094 18095 7fffe273e642 _CrtMemDumpAllObjectsSince 18094->18095 18096 7fffe273e61b DecodePointer 18094->18096 18097 7fffe273e666 DecodePointer 18095->18097 18099 7fffe273e68d std::exception::_Copy_str 18095->18099 18096->18095 18097->18099 18098 7fffe273eadf 18101 7fffe273ef10 25 API calls 18098->18101 18099->18098 18100 7fffe273eec0 25 API calls 18099->18100 18109 7fffe273da75 18099->18109 18100->18098 18102 7fffe273eafd 18101->18102 18103 7fffe273eb33 18102->18103 18105 7fffe273eec0 25 API calls 18102->18105 18104 7fffe273ec29 18103->18104 18118 7fffe273eb49 _CrtMemDumpAllObjectsSince 18103->18118 18106 7fffe273ebda 18104->18106 18107 7fffe273ef10 25 API calls 18104->18107 18105->18103 18106->18109 18111 7fffe273eec0 25 API calls 18106->18111 18107->18106 18108 7fffe273eca1 18110 7fffe272bd70 _invalid_parameter 17 API calls 18108->18110 18112 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 18108->18112 18109->18108 18113 7fffe273dbb5 18109->18113 18110->18112 18111->18109 18114 7fffe2723280 __GSHandlerCheck 8 API calls 18112->18114 18116 7fffe272bd70 _invalid_parameter 17 API calls 18113->18116 18115 7fffe273ed9e 18114->18115 18116->18112 18117 7fffe273f000 wcsxfrm 2 API calls 18117->18118 18118->18106 18118->18117 18119 7fffe273ee40 25 API calls 18118->18119 18119->18118 17129 7fffe2725a25 17130 7fffe2725a37 17129->17130 17131 7fffe272bd70 _invalid_parameter 17 API calls 17130->17131 17132 7fffe2725aaf 17131->17132 17689 7fffe2729328 17690 7fffe2729336 EnterCriticalSection 17689->17690 17691 7fffe272932c 17689->17691 17691->17690 17692 7fffe273ff2d 17693 7fffe273ff37 17692->17693 17694 7fffe2740042 17693->17694 17695 7fffe273ff47 17693->17695 17725 7fffe2729360 LeaveCriticalSection 17694->17725 17696 7fffe274003d 17695->17696 17707 7fffe273ae90 17695->17707 17698 7fffe274004c 17700 7fffe273ff97 17701 7fffe273ffd0 17700->17701 17703 7fffe273ffe1 17700->17703 17704 7fffe273ffbb 17700->17704 17720 7fffe273af60 17701->17720 17703->17701 17706 7fffe273fd70 _fflush_nolock 25 API calls 17703->17706 17710 7fffe273fd70 17704->17710 17706->17701 17708 7fffe273aec8 EnterCriticalSection 17707->17708 17709 7fffe273aea4 17707->17709 17708->17709 17709->17700 17711 7fffe273fd81 17710->17711 17712 7fffe273fd8a 17710->17712 17726 7fffe273ff00 17711->17726 17741 7fffe273fdf0 17712->17741 17715 7fffe273fd94 17716 7fffe273afb0 _fflush_nolock 17 API calls 17715->17716 17719 7fffe273fd88 17715->17719 17717 7fffe273fdba 17716->17717 17745 7fffe27407c0 17717->17745 17719->17701 17721 7fffe273af74 17720->17721 17722 7fffe273af98 LeaveCriticalSection 17720->17722 17763 7fffe2729360 LeaveCriticalSection 17721->17763 17724 7fffe273af96 17722->17724 17724->17696 17725->17698 17727 7fffe273ff22 17726->17727 17728 7fffe2740042 17727->17728 17729 7fffe273ff47 17727->17729 17761 7fffe2729360 LeaveCriticalSection 17728->17761 17730 7fffe274003d 17729->17730 17733 7fffe273ae90 _lock_file2 EnterCriticalSection 17729->17733 17730->17719 17732 7fffe274004c 17732->17719 17735 7fffe273ff97 17733->17735 17734 7fffe273ffd0 17736 7fffe273af60 _unlock_file2 2 API calls 17734->17736 17735->17734 17737 7fffe273ffe1 17735->17737 17738 7fffe273ffbb 17735->17738 17736->17730 17737->17734 17740 7fffe273fd70 _fflush_nolock 25 API calls 17737->17740 17739 7fffe273fd70 _fflush_nolock 25 API calls 17738->17739 17739->17734 17740->17734 17742 7fffe273fe1f 17741->17742 17744 7fffe273fe5d 17741->17744 17743 7fffe273afb0 _fflush_nolock 17 API calls 17742->17743 17742->17744 17743->17744 17744->17715 17746 7fffe27407d3 17745->17746 17747 7fffe27407e8 17745->17747 17746->17719 17748 7fffe2740851 17747->17748 17753 7fffe274088f 17747->17753 17749 7fffe272bd70 _invalid_parameter 17 API calls 17748->17749 17749->17746 17750 7fffe2740951 17752 7fffe273fae0 _fflush_nolock 3 API calls 17750->17752 17751 7fffe2740913 17755 7fffe272bd70 _invalid_parameter 17 API calls 17751->17755 17754 7fffe274095a 17752->17754 17753->17750 17753->17751 17756 7fffe273f900 _fflush_nolock 17 API calls 17754->17756 17760 7fffe27409ab __doserrno 17754->17760 17755->17746 17757 7fffe2740992 FlushFileBuffers 17756->17757 17758 7fffe274099f GetLastError 17757->17758 17757->17760 17758->17760 17762 7fffe273fbc0 LeaveCriticalSection 17760->17762 17761->17732 17762->17746 17763->17724 18702 7fffe272b12b 18703 7fffe272b14c 18702->18703 18704 7fffe272b2e0 18703->18704 18706 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 18703->18706 18705 7fffe272b33e 18704->18705 18707 7fffe272d490 std::exception::_Copy_str 17 API calls 18704->18707 18708 7fffe2730cc0 25 API calls 18705->18708 18706->18704 18709 7fffe272b311 18707->18709 18710 7fffe272b358 18708->18710 18711 7fffe2727ff0 _invoke_watson_if_error 16 API calls 18709->18711 18712 7fffe272b37d 18710->18712 18713 7fffe272cff0 terminate 34 API calls 18710->18713 18711->18705 18716 7fffe2723280 __GSHandlerCheck 8 API calls 18712->18716 18714 7fffe272b373 18713->18714 18715 7fffe2727090 _exit 33 API calls 18714->18715 18715->18712 18717 7fffe272b3a0 18716->18717 16413 7fffe2723d30 16431 7fffe2727540 16413->16431 16418 7fffe2723d42 16440 7fffe2723e00 16418->16440 16419 7fffe2723d4e FlsAlloc 16421 7fffe2723d6a 16419->16421 16422 7fffe2723d73 _calloc_dbg 16419->16422 16424 7fffe2723e00 3 API calls 16421->16424 16425 7fffe2723da4 FlsSetValue 16422->16425 16426 7fffe2723db9 16422->16426 16423 7fffe2723d47 16424->16423 16425->16426 16427 7fffe2723dc2 16425->16427 16428 7fffe2723e00 3 API calls 16426->16428 16445 7fffe2723e30 16427->16445 16428->16423 16451 7fffe2723d00 RtlEncodePointer 16431->16451 16433 7fffe2727549 _initp_misc_winsig 16452 7fffe272cf20 EncodePointer 16433->16452 16435 7fffe2723d39 16436 7fffe2728fe0 16435->16436 16439 7fffe2728ff6 16436->16439 16437 7fffe2729022 InitializeCriticalSectionAndSpinCount 16438 7fffe2723d3e 16437->16438 16437->16439 16438->16418 16438->16419 16439->16437 16439->16438 16441 7fffe2723e23 16440->16441 16442 7fffe2723e0d FlsFree 16440->16442 16453 7fffe27290b0 16441->16453 16442->16441 16446 7fffe2723ead 16445->16446 16459 7fffe2729360 LeaveCriticalSection 16446->16459 16448 7fffe2723ec7 _updatetlocinfoEx_nolock 16460 7fffe2729360 LeaveCriticalSection 16448->16460 16450 7fffe2723dce GetCurrentThreadId 16450->16423 16451->16433 16452->16435 16457 7fffe27290be 16453->16457 16454 7fffe27290fd DeleteCriticalSection 16454->16457 16455 7fffe2723e28 16455->16423 16456 7fffe272914d 16456->16455 16458 7fffe2729196 DeleteCriticalSection 16456->16458 16457->16454 16457->16456 16458->16456 16459->16448 16460->16450 18718 7fffe2723130 18719 7fffe2723170 __GSHandlerCheck 8 API calls 18718->18719 18720 7fffe2723160 18719->18720 18120 7fffe273d830 18121 7fffe273d8aa 18120->18121 18122 7fffe273d926 18121->18122 18125 7fffe273d97b 18121->18125 18123 7fffe272bd70 _invalid_parameter 17 API calls 18122->18123 18127 7fffe273d95a _LocaleUpdate::~_LocaleUpdate 18123->18127 18124 7fffe273d9ee 18126 7fffe272bd70 _invalid_parameter 17 API calls 18124->18126 18125->18124 18131 7fffe273da43 18125->18131 18126->18127 18128 7fffe2723280 __GSHandlerCheck 8 API calls 18127->18128 18129 7fffe273ed9e 18128->18129 18130 7fffe273eca1 18130->18127 18132 7fffe272bd70 _invalid_parameter 17 API calls 18130->18132 18131->18130 18133 7fffe273dbb5 18131->18133 18132->18127 18134 7fffe272bd70 _invalid_parameter 17 API calls 18133->18134 18134->18127 18135 7fffe2726c32 18136 7fffe2726c3c 18135->18136 18137 7fffe2726c7a _CrtMemDumpAllObjectsSince 18136->18137 18138 7fffe2726e25 _LocaleUpdate::~_LocaleUpdate 18136->18138 18141 7fffe272c260 _CrtMemDumpAllObjectsSince_stat 3 API calls 18137->18141 18142 7fffe2726ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 18137->18142 18139 7fffe2723280 __GSHandlerCheck 8 API calls 18138->18139 18140 7fffe2726e89 18139->18140 18141->18142 18143 7fffe272c0c0 _swprintf_p 17 API calls 18142->18143 18145 7fffe2726dc7 18143->18145 18144 7fffe2726e12 18145->18144 18146 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 18145->18146 18146->18144 18147 7fffe272e830 18148 7fffe272e857 18147->18148 18151 7fffe2733cc0 18148->18151 18152 7fffe2733cdd 18151->18152 18153 7fffe2733d82 18152->18153 18158 7fffe2733ef3 __SehTransFilter 18152->18158 18163 7fffe272e8e3 18152->18163 18155 7fffe2733dc8 18153->18155 18161 7fffe2733e40 18153->18161 18153->18163 18157 7fffe2733a60 __StateFromControlPc 36 API calls 18155->18157 18156 7fffe2733ebd 18159 7fffe272e790 __SehTransFilter 37 API calls 18156->18159 18156->18163 18160 7fffe2733dec 18157->18160 18158->18163 18169 7fffe27340b0 18158->18169 18159->18163 18165 7fffe2733e08 18160->18165 18166 7fffe272cf80 _inconsistency 36 API calls 18160->18166 18161->18156 18162 7fffe272cf80 _inconsistency 36 API calls 18161->18162 18164 7fffe2733e93 18161->18164 18162->18164 18167 7fffe2734f20 __SehTransFilter 36 API calls 18164->18167 18168 7fffe2734f20 __SehTransFilter 36 API calls 18165->18168 18166->18165 18167->18156 18168->18163 18170 7fffe2733b40 __StateFromControlPc 36 API calls 18169->18170 18171 7fffe27340ea 18170->18171 18172 7fffe272e500 __GetUnwindTryBlock 37 API calls 18171->18172 18173 7fffe2734110 18172->18173 18214 7fffe2733c70 18173->18214 18176 7fffe2734176 18178 7fffe2733c70 __GetUnwindTryBlock 37 API calls 18176->18178 18177 7fffe2734133 __SetState 18217 7fffe2733c00 18177->18217 18179 7fffe2734174 18178->18179 18181 7fffe272cf80 _inconsistency 36 API calls 18179->18181 18196 7fffe27341af _ValidateRead _SetThrowImageBase 18179->18196 18181->18196 18182 7fffe27347d9 18185 7fffe27347f3 18182->18185 18186 7fffe2734847 18182->18186 18189 7fffe27347d7 18182->18189 18183 7fffe2734347 18183->18182 18184 7fffe27343f5 18183->18184 18193 7fffe273466c __SehTransFilter 18184->18193 18226 7fffe272ea30 18184->18226 18231 7fffe2734960 18185->18231 18188 7fffe272cf50 terminate 35 API calls 18186->18188 18188->18189 18190 7fffe2734235 18189->18190 18192 7fffe272cf80 _inconsistency 36 API calls 18189->18192 18190->18163 18192->18190 18193->18189 18194 7fffe2735bb0 __SehTransFilter 36 API calls 18193->18194 18195 7fffe2734727 18194->18195 18195->18189 18197 7fffe272e500 __GetUnwindTryBlock 37 API calls 18195->18197 18196->18183 18196->18190 18199 7fffe272cf80 _inconsistency 36 API calls 18196->18199 18201 7fffe273428e 18196->18201 18198 7fffe2734767 18197->18198 18200 7fffe272edc0 __SehTransFilter 9 API calls 18198->18200 18199->18201 18200->18189 18202 7fffe272cf80 _inconsistency 36 API calls 18201->18202 18203 7fffe27342fa 18201->18203 18202->18203 18203->18183 18205 7fffe2735bb0 __SehTransFilter 36 API calls 18203->18205 18204 7fffe2734450 __SehTransFilter 18204->18193 18206 7fffe2735180 __SehTransFilter 38 API calls 18204->18206 18207 7fffe2734340 __SehTransFilter 18205->18207 18206->18204 18207->18183 18208 7fffe2734393 18207->18208 18209 7fffe273435a __SehTransFilter 18207->18209 18210 7fffe272cf50 terminate 35 API calls 18208->18210 18220 7fffe2734870 18209->18220 18210->18183 18215 7fffe272e500 __GetUnwindTryBlock 37 API calls 18214->18215 18216 7fffe2733c9c 18215->18216 18216->18176 18216->18177 18218 7fffe272e500 __GetUnwindTryBlock 37 API calls 18217->18218 18219 7fffe2733c31 18218->18219 18219->18179 18241 7fffe273d4e0 18220->18241 18223 7fffe273d320 18225 7fffe273d375 18223->18225 18224 7fffe273d3ba RaiseException 18224->18183 18225->18224 18227 7fffe2733b40 __StateFromControlPc 36 API calls 18226->18227 18228 7fffe272ea6f 18227->18228 18229 7fffe272cf80 _inconsistency 36 API calls 18228->18229 18230 7fffe272ea7a 18228->18230 18229->18230 18230->18204 18233 7fffe2734990 18231->18233 18238 7fffe273498b 18231->18238 18232 7fffe27349b2 __SehTransFilter 18234 7fffe2734a41 18232->18234 18235 7fffe272cf80 _inconsistency 36 API calls 18232->18235 18232->18238 18233->18232 18248 7fffe2723d00 RtlEncodePointer 18233->18248 18236 7fffe272ea30 __SehTransFilter 36 API calls 18234->18236 18235->18234 18239 7fffe2734a8e __SehTransFilter 18236->18239 18238->18189 18239->18238 18240 7fffe2735180 __SehTransFilter 38 API calls 18239->18240 18240->18238 18244 7fffe273d660 18241->18244 18245 7fffe273437d 18244->18245 18246 7fffe273d676 std::exception::_Copy_str malloc 18244->18246 18245->18223 18246->18245 18247 7fffe272d490 std::exception::_Copy_str 17 API calls 18246->18247 18247->18245 18248->18232 16639 7fffe2723433 16640 7fffe2723437 16639->16640 16646 7fffe2723446 16639->16646 16641 7fffe2727d00 _ioterm DeleteCriticalSection 16640->16641 16642 7fffe272343c 16641->16642 16643 7fffe2723e00 3 API calls 16642->16643 16644 7fffe2723441 16643->16644 16647 7fffe27288d0 HeapDestroy 16644->16647 16647->16646 18249 7fffe273c435 18250 7fffe273c479 _CrtMemDumpAllObjectsSince 18249->18250 18251 7fffe273c598 DecodePointer 18250->18251 18253 7fffe273c60d _CrtMemDumpAllObjectsSince 18251->18253 18252 7fffe273c69d std::exception::_Copy_str 18257 7fffe273b99c 18252->18257 18260 7fffe273b530 wctomb_s 19 API calls 18252->18260 18254 7fffe273c62b DecodePointer 18253->18254 18255 7fffe273c652 _CrtMemDumpAllObjectsSince 18253->18255 18254->18255 18255->18252 18256 7fffe273c676 DecodePointer 18255->18256 18256->18252 18258 7fffe273cc93 18257->18258 18261 7fffe273bada 18257->18261 18259 7fffe272bd70 _invalid_parameter 17 API calls 18258->18259 18262 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 18258->18262 18259->18262 18260->18252 18265 7fffe272bd70 _invalid_parameter 17 API calls 18261->18265 18263 7fffe2723280 __GSHandlerCheck 8 API calls 18262->18263 18264 7fffe273cd90 18263->18264 18265->18262 18741 7fffe2739939 18742 7fffe2739951 __doserrno 18741->18742 18743 7fffe272bd70 _invalid_parameter 17 API calls 18742->18743 18744 7fffe27399d7 18743->18744 18745 7fffe2723280 __GSHandlerCheck 8 API calls 18744->18745 18746 7fffe273a9f5 18745->18746 18266 7fffe272443c 18267 7fffe272444c 18266->18267 18270 7fffe2729360 LeaveCriticalSection 18267->18270 18269 7fffe27248be 18270->18269 18747 7fffe273f53e 18748 7fffe273f55c 18747->18748 18749 7fffe273f74d 18748->18749 18750 7fffe2740170 23 API calls 18748->18750 18751 7fffe2723280 __GSHandlerCheck 8 API calls 18749->18751 18750->18749 18752 7fffe273f7c5 18751->18752 17142 7fffe2733e3b 17143 7fffe2733ec7 17142->17143 17146 7fffe272e790 17143->17146 17153 7fffe272e500 17146->17153 17150 7fffe272e7d0 __SehTransFilter 17161 7fffe2734f20 17150->17161 17152 7fffe272e81e 17154 7fffe2733b40 __StateFromControlPc 36 API calls 17153->17154 17155 7fffe272e539 17154->17155 17156 7fffe272e5c2 RtlLookupFunctionEntry 17155->17156 17157 7fffe272e601 17155->17157 17156->17157 17158 7fffe2733b40 17157->17158 17168 7fffe2733a60 17158->17168 17178 7fffe2733b70 17161->17178 17163 7fffe272cf80 _inconsistency 36 API calls 17167 7fffe2734f55 __SehTransFilter _SetImageBase __SetState 17163->17167 17164 7fffe2735103 17165 7fffe273514a __SetState 17164->17165 17166 7fffe272cf80 _inconsistency 36 API calls 17164->17166 17165->17152 17166->17165 17167->17163 17167->17164 17169 7fffe2733a7d 17168->17169 17170 7fffe2733a7b 17168->17170 17174 7fffe272cf80 DecodePointer 17169->17174 17172 7fffe2733aa5 17170->17172 17173 7fffe272cf80 _inconsistency 36 API calls 17170->17173 17172->17150 17173->17172 17175 7fffe272cf9e 17174->17175 17176 7fffe272cf50 terminate 35 API calls 17175->17176 17177 7fffe272cfa9 17176->17177 17177->17170 17179 7fffe2733b9a 17178->17179 17181 7fffe2733ba9 17178->17181 17180 7fffe2733b40 __StateFromControlPc 36 API calls 17179->17180 17180->17181 17181->17167 17182 7fffe2727640 GetStartupInfoW 17191 7fffe2727676 _calloc_dbg 17182->17191 17183 7fffe2727689 17184 7fffe2727ce0 SetHandleCount 17184->17183 17185 7fffe2727ab9 17185->17184 17186 7fffe2727b95 GetStdHandle 17185->17186 17187 7fffe2727c7b 17185->17187 17186->17187 17188 7fffe2727bb9 17186->17188 17187->17184 17188->17187 17189 7fffe2727bc8 GetFileType 17188->17189 17189->17187 17190 7fffe2727beb InitializeCriticalSectionAndSpinCount 17189->17190 17190->17183 17190->17187 17191->17183 17191->17185 17193 7fffe2727a32 InitializeCriticalSectionAndSpinCount 17191->17193 17194 7fffe2727a19 GetFileType 17191->17194 17193->17183 17193->17185 17194->17185 17194->17193 18753 7fffe2721140 18754 7fffe272116a 18753->18754 18755 7fffe272118c 18754->18755 18756 7fffe272119a FileTimeToSystemTime 18754->18756 18758 7fffe2723280 __GSHandlerCheck 8 API calls 18755->18758 18756->18755 18757 7fffe27211ae 18756->18757 18760 7fffe2721000 4 API calls 18757->18760 18759 7fffe27211d0 18758->18759 18760->18755 18271 7fffe273dc41 18272 7fffe273ee40 25 API calls 18271->18272 18273 7fffe273da75 18272->18273 18274 7fffe273eca1 18273->18274 18277 7fffe273dbb5 18273->18277 18275 7fffe272bd70 _invalid_parameter 17 API calls 18274->18275 18276 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 18274->18276 18275->18276 18278 7fffe2723280 __GSHandlerCheck 8 API calls 18276->18278 18280 7fffe272bd70 _invalid_parameter 17 API calls 18277->18280 18279 7fffe273ed9e 18278->18279 18280->18276 17195 7fffe2740e40 17196 7fffe2740e50 17195->17196 17197 7fffe2740e5e 17195->17197 17196->17197 17198 7fffe2723e00 3 API calls 17196->17198 17198->17197 18281 7fffe2741040 18284 7fffe272e8f0 18281->18284 18283 7fffe274108f 18285 7fffe272e90d 18284->18285 18286 7fffe2733cc0 __SehTransFilter 39 API calls 18285->18286 18287 7fffe272e980 18286->18287 18287->18283 16359 7fffe2728040 16360 7fffe2728056 16359->16360 16361 7fffe272805b GetModuleFileNameA 16359->16361 16362 7fffe272aa40 __initmbctable 24 API calls 16360->16362 16363 7fffe2728083 16361->16363 16362->16361 17199 7fffe2729240 17200 7fffe272925f 17199->17200 17202 7fffe272924d 17199->17202 17201 7fffe2729281 InitializeCriticalSectionAndSpinCount 17200->17201 17203 7fffe2729295 17200->17203 17201->17203 17205 7fffe2729360 LeaveCriticalSection 17203->17205 17205->17202 17206 7fffe272ae40 17207 7fffe272d490 std::exception::_Copy_str 17 API calls 17206->17207 17208 7fffe272ae59 17207->17208 17209 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17208->17209 17210 7fffe272ae86 std::exception::_Copy_str 17209->17210 17214 7fffe272af3a std::exception::_Copy_str 17210->17214 17229 7fffe2730fd0 17210->17229 17212 7fffe272af0d 17213 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17212->17213 17213->17214 17215 7fffe272b2e0 17214->17215 17217 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 17214->17217 17216 7fffe272b33e 17215->17216 17218 7fffe272d490 std::exception::_Copy_str 17 API calls 17215->17218 17239 7fffe2730cc0 17216->17239 17217->17215 17220 7fffe272b311 17218->17220 17222 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17220->17222 17222->17216 17223 7fffe272b37d 17227 7fffe2723280 __GSHandlerCheck 8 API calls 17223->17227 17224 7fffe272cff0 terminate 34 API calls 17225 7fffe272b373 17224->17225 17226 7fffe2727090 _exit 33 API calls 17225->17226 17226->17223 17228 7fffe272b3a0 17227->17228 17231 7fffe2730ff0 __SehTransFilter 17229->17231 17232 7fffe2730ff7 17229->17232 17230 7fffe2731055 17233 7fffe272bd70 _invalid_parameter 17 API calls 17230->17233 17231->17212 17232->17230 17235 7fffe2731093 _calloc_dbg_impl 17232->17235 17233->17231 17234 7fffe273111a 17236 7fffe272bd70 _invalid_parameter 17 API calls 17234->17236 17235->17231 17235->17234 17237 7fffe2731158 17235->17237 17236->17231 17237->17231 17238 7fffe272bd70 _invalid_parameter 17 API calls 17237->17238 17238->17231 17257 7fffe2723d00 RtlEncodePointer 17239->17257 17241 7fffe2730cf6 17242 7fffe2730e15 17241->17242 17243 7fffe2730d23 LoadLibraryW 17241->17243 17246 7fffe2730e39 DecodePointer DecodePointer 17242->17246 17256 7fffe2730e68 17242->17256 17244 7fffe2730d44 GetProcAddress 17243->17244 17252 7fffe2730d3d 17243->17252 17245 7fffe2730d6a 7 API calls 17244->17245 17244->17252 17245->17242 17248 7fffe2730df3 GetProcAddress EncodePointer 17245->17248 17246->17256 17247 7fffe2730f60 DecodePointer 17247->17252 17248->17242 17249 7fffe2730f0d 17249->17247 17254 7fffe2730f2f DecodePointer 17249->17254 17250 7fffe2730eed DecodePointer 17250->17249 17251 7fffe2723280 __GSHandlerCheck 8 API calls 17253 7fffe272b358 17251->17253 17252->17251 17253->17223 17253->17224 17254->17247 17255 7fffe2730ec8 17254->17255 17255->17247 17256->17249 17256->17250 17256->17255 17257->17241 18288 7fffe272d04a 18289 7fffe272d1d8 DecodePointer 18288->18289 18290 7fffe272d1e8 18289->18290 18291 7fffe2727090 _exit 33 API calls 18290->18291 18292 7fffe272d209 18290->18292 18296 7fffe272d1f0 18290->18296 18291->18292 18294 7fffe272d289 18292->18294 18297 7fffe2723d00 RtlEncodePointer 18292->18297 18294->18296 18298 7fffe2729360 LeaveCriticalSection 18294->18298 18297->18294 18298->18296 17772 7fffe272cb4f 17778 7fffe272cb5c 17772->17778 17773 7fffe2723280 __GSHandlerCheck 8 API calls 17774 7fffe272cf0f 17773->17774 17775 7fffe272cbeb GetStdHandle 17776 7fffe272cc94 17775->17776 17779 7fffe272cc07 std::exception::_Copy_str 17775->17779 17776->17773 17777 7fffe272cc99 17777->17776 17780 7fffe2731640 17 API calls 17777->17780 17778->17775 17778->17776 17778->17777 17779->17776 17782 7fffe272cc73 WriteFile 17779->17782 17781 7fffe272cd10 17780->17781 17783 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17781->17783 17782->17776 17784 7fffe272cd3d GetModuleFileNameW 17783->17784 17785 7fffe272cd68 17784->17785 17790 7fffe272cdb1 17784->17790 17786 7fffe2731640 17 API calls 17785->17786 17787 7fffe272cd84 17786->17787 17788 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17787->17788 17788->17790 17789 7fffe272ce5e 17811 7fffe2732d80 17789->17811 17790->17789 17801 7fffe2733380 17790->17801 17792 7fffe272ce76 17793 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17792->17793 17795 7fffe272cea3 17793->17795 17798 7fffe2732d80 17 API calls 17795->17798 17796 7fffe272ce31 17797 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17796->17797 17797->17789 17799 7fffe272ceb9 17798->17799 17800 7fffe2727ff0 _invoke_watson_if_error 16 API calls 17799->17800 17800->17776 17803 7fffe27333a6 17801->17803 17802 7fffe273342f 17804 7fffe272bd70 _invalid_parameter 17 API calls 17802->17804 17803->17802 17805 7fffe273346d _calloc_dbg_impl 17803->17805 17808 7fffe27333bc _calloc_dbg_impl 17803->17808 17804->17808 17806 7fffe27335fb 17805->17806 17805->17808 17809 7fffe2733639 _calloc_dbg_impl 17805->17809 17807 7fffe272bd70 _invalid_parameter 17 API calls 17806->17807 17807->17808 17808->17796 17809->17808 17810 7fffe272bd70 _invalid_parameter 17 API calls 17809->17810 17810->17808 17813 7fffe2732da1 17811->17813 17812 7fffe2732e02 17814 7fffe272bd70 _invalid_parameter 17 API calls 17812->17814 17813->17812 17815 7fffe2732e40 _calloc_dbg_impl 17813->17815 17818 7fffe2732e36 _calloc_dbg_impl 17814->17818 17816 7fffe2732f34 17815->17816 17820 7fffe2732f72 _calloc_dbg_impl 17815->17820 17819 7fffe272bd70 _invalid_parameter 17 API calls 17816->17819 17817 7fffe27330b5 17821 7fffe272bd70 _invalid_parameter 17 API calls 17817->17821 17818->17792 17819->17818 17820->17817 17822 7fffe27330f3 _calloc_dbg_impl 17820->17822 17821->17818 17822->17818 17823 7fffe272bd70 _invalid_parameter 17 API calls 17822->17823 17823->17818 18765 7fffe2740550 18766 7fffe2740575 18765->18766 18767 7fffe274055e 18765->18767 18767->18766 18768 7fffe2740568 CloseHandle 18767->18768 18768->18766 18299 7fffe2725854 18300 7fffe272585b _calloc_dbg_impl 18299->18300 18301 7fffe272c020 _free_base 2 API calls 18300->18301 18302 7fffe27259d5 18301->18302 17862 7fffe2725357 17865 7fffe2729360 LeaveCriticalSection 17862->17865 17864 7fffe2725361 17865->17864 18769 7fffe272e55a 18770 7fffe272e564 18769->18770 18771 7fffe272e601 18770->18771 18772 7fffe272e5c2 RtlLookupFunctionEntry 18770->18772 18772->18771 17262 7fffe272425a FlsGetValue FlsSetValue 17263 7fffe2724283 17262->17263 18303 7fffe272a057 18304 7fffe272a061 18303->18304 18305 7fffe272a234 18304->18305 18311 7fffe272a08e __initmbctable 18304->18311 18306 7fffe272a25d IsValidCodePage 18305->18306 18310 7fffe272a22d __initmbctable 18305->18310 18308 7fffe272a27b GetCPInfo 18306->18308 18306->18310 18307 7fffe2723280 __GSHandlerCheck 8 API calls 18309 7fffe272a470 18307->18309 18308->18310 18314 7fffe272a295 __initmbctable 18308->18314 18310->18307 18312 7fffe272a5e0 __initmbctable 19 API calls 18311->18312 18312->18310 18313 7fffe272a5e0 __initmbctable 19 API calls 18313->18310 18314->18313 18320 7fffe272405b 18322 7fffe272406e 18320->18322 18326 7fffe2729360 LeaveCriticalSection 18322->18326 18324 7fffe2724224 18325 7fffe27241bb _updatetlocinfoEx_nolock 18327 7fffe2729360 LeaveCriticalSection 18325->18327 18326->18325 18327->18324 17264 7fffe273465b 17274 7fffe273445a __SehTransFilter 17264->17274 17265 7fffe27347d7 17266 7fffe273485b 17265->17266 17267 7fffe272cf80 _inconsistency 36 API calls 17265->17267 17267->17266 17268 7fffe273466c __SehTransFilter 17268->17265 17283 7fffe2735bb0 17268->17283 17270 7fffe2734727 17270->17265 17271 7fffe272e500 __GetUnwindTryBlock 37 API calls 17270->17271 17272 7fffe2734767 17271->17272 17289 7fffe272edc0 RtlUnwindEx 17272->17289 17274->17268 17276 7fffe2735180 17274->17276 17277 7fffe272e500 __GetUnwindTryBlock 37 API calls 17276->17277 17278 7fffe27351c1 17277->17278 17279 7fffe27351f0 __SehTransFilter 17278->17279 17292 7fffe2735970 17278->17292 17281 7fffe272edc0 __SehTransFilter 9 API calls 17279->17281 17282 7fffe2735259 17281->17282 17282->17274 17284 7fffe2735bc6 17283->17284 17285 7fffe2735bc8 17283->17285 17287 7fffe272cf50 terminate 35 API calls 17284->17287 17288 7fffe2735bda __SehTransFilter 17284->17288 17286 7fffe272cf80 _inconsistency 36 API calls 17285->17286 17286->17284 17287->17288 17288->17270 17290 7fffe2723280 __GSHandlerCheck 8 API calls 17289->17290 17291 7fffe272eee7 17290->17291 17291->17265 17293 7fffe2735998 17292->17293 17296 7fffe27355f0 17293->17296 17295 7fffe27359d3 __SehTransFilter __AdjustPointer 17295->17279 17297 7fffe273561e __SehTransFilter 17296->17297 17298 7fffe2735765 17297->17298 17299 7fffe27356fa _ValidateRead 17297->17299 17307 7fffe27356aa __SehTransFilter __AdjustPointer 17297->17307 17300 7fffe273577a _ValidateRead 17298->17300 17301 7fffe2735813 __SehTransFilter 17298->17301 17302 7fffe272cf80 _inconsistency 36 API calls 17299->17302 17299->17307 17303 7fffe272cf80 _inconsistency 36 API calls 17300->17303 17300->17307 17304 7fffe273584d _ValidateRead 17301->17304 17308 7fffe27358c6 __SehTransFilter _ValidateExecute _ValidateRead 17301->17308 17302->17307 17303->17307 17305 7fffe272cf80 _inconsistency 36 API calls 17304->17305 17304->17307 17305->17307 17306 7fffe272cf80 _inconsistency 36 API calls 17306->17307 17307->17295 17308->17306 17308->17307 18773 7fffe273595c 18774 7fffe272cf50 terminate 35 API calls 18773->18774 18775 7fffe2735961 18774->18775 18776 7fffe2741160 18779 7fffe2734e90 18776->18779 18778 7fffe2741179 18780 7fffe2734ebb 18779->18780 18781 7fffe2734ecf 18779->18781 18780->18781 18782 7fffe272cf50 terminate 35 API calls 18780->18782 18781->18778 18782->18781 16364 7fffe2728860 HeapCreate 16365 7fffe2728891 GetVersion 16364->16365 16366 7fffe272888d 16364->16366 16367 7fffe27288c1 16365->16367 16368 7fffe27288a7 HeapSetInformation 16365->16368 16367->16366 16368->16367 17309 7fffe2735260 17310 7fffe2735296 __SehTransFilter _CreateFrameInfo 17309->17310 17313 7fffe272ed30 17310->17313 17312 7fffe27353e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 17314 7fffe272ed3e 17313->17314 17315 7fffe272cf80 _inconsistency 36 API calls 17314->17315 17316 7fffe272ed4c 17314->17316 17315->17316 17317 7fffe272cf80 _inconsistency 36 API calls 17316->17317 17318 7fffe272ed88 17316->17318 17317->17318 17318->17312 17866 7fffe273bb66 17869 7fffe273bb78 _CrtMemDumpAllObjectsSince wcsxfrm 17866->17869 17867 7fffe273b99c 17868 7fffe273cc93 17867->17868 17873 7fffe273bada 17867->17873 17872 7fffe272bd70 _invalid_parameter 17 API calls 17868->17872 17874 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 17868->17874 17869->17867 17870 7fffe273bc46 17869->17870 17871 7fffe272bd70 _invalid_parameter 17 API calls 17870->17871 17871->17874 17872->17874 17877 7fffe272bd70 _invalid_parameter 17 API calls 17873->17877 17875 7fffe2723280 __GSHandlerCheck 8 API calls 17874->17875 17876 7fffe273cd90 17875->17876 17877->17874 17878 7fffe2731b64 17879 7fffe2731b9d 17878->17879 17880 7fffe273ab10 17 API calls 17879->17880 17881 7fffe2731c86 17879->17881 17883 7fffe2731bed 17879->17883 17880->17881 17882 7fffe2739290 23 API calls 17881->17882 17881->17883 17882->17883 17895 7fffe2741370 17896 7fffe273af60 _unlock_file2 2 API calls 17895->17896 17897 7fffe2741390 17896->17897 16504 7fffe2723471 16505 7fffe272347a 16504->16505 16514 7fffe27234bc 16504->16514 16506 7fffe2723496 16505->16506 16521 7fffe27270b0 16505->16521 16516 7fffe2727d00 16506->16516 16510 7fffe2723e00 3 API calls 16511 7fffe27234a0 16510->16511 16520 7fffe27288d0 HeapDestroy 16511->16520 16513 7fffe27234a5 16513->16514 16515 7fffe2723e00 3 API calls 16513->16515 16515->16514 16518 7fffe2727d0e 16516->16518 16517 7fffe272349b 16517->16510 16518->16517 16519 7fffe2727d87 DeleteCriticalSection 16518->16519 16519->16518 16520->16513 16524 7fffe2727280 16521->16524 16525 7fffe2727296 _exit 16524->16525 16526 7fffe272744e 16525->16526 16527 7fffe27272c7 DecodePointer 16525->16527 16534 7fffe2727368 _initterm 16525->16534 16528 7fffe272745e 16526->16528 16568 7fffe2727520 16526->16568 16531 7fffe27272e5 DecodePointer 16527->16531 16527->16534 16530 7fffe27270c3 16528->16530 16532 7fffe2727520 _exit LeaveCriticalSection 16528->16532 16530->16506 16542 7fffe2727314 16531->16542 16533 7fffe2727479 16532->16533 16535 7fffe27274e0 __crtExitProcess 3 API calls 16533->16535 16534->16526 16548 7fffe2726210 16534->16548 16535->16530 16539 7fffe272736d DecodePointer 16547 7fffe2723d00 RtlEncodePointer 16539->16547 16542->16534 16542->16539 16545 7fffe2727391 DecodePointer DecodePointer 16542->16545 16546 7fffe2723d00 RtlEncodePointer 16542->16546 16543 7fffe2727449 16561 7fffe2726f10 16543->16561 16545->16542 16546->16542 16547->16542 16549 7fffe2726229 16548->16549 16550 7fffe272628f 16549->16550 16551 7fffe27262cb 16549->16551 16552 7fffe272bd70 _invalid_parameter 17 API calls 16550->16552 16571 7fffe2729360 LeaveCriticalSection 16551->16571 16553 7fffe27262c3 16552->16553 16553->16526 16555 7fffe2727100 16553->16555 16556 7fffe2727112 16555->16556 16557 7fffe27271e4 DecodePointer 16556->16557 16558 7fffe27271fe 16557->16558 16572 7fffe2723d00 RtlEncodePointer 16558->16572 16560 7fffe2727219 16560->16543 16573 7fffe27263e0 16561->16573 16563 7fffe2726f33 16567 7fffe2726f8e 16563->16567 16581 7fffe2726660 16563->16581 16565 7fffe2723280 __GSHandlerCheck 8 API calls 16566 7fffe2726fa7 16565->16566 16566->16526 16567->16565 16638 7fffe2729360 LeaveCriticalSection 16568->16638 16570 7fffe272752e 16570->16528 16571->16553 16572->16560 16574 7fffe27263f1 16573->16574 16575 7fffe2726447 16574->16575 16578 7fffe2726480 16574->16578 16576 7fffe272bd70 _invalid_parameter 17 API calls 16575->16576 16577 7fffe272647b 16576->16577 16577->16563 16580 7fffe2726504 16578->16580 16585 7fffe2729360 LeaveCriticalSection 16578->16585 16580->16563 16582 7fffe2726681 _CrtMemDumpAllObjectsSince 16581->16582 16586 7fffe2726850 16582->16586 16584 7fffe2726698 _LocaleUpdate::~_LocaleUpdate 16584->16567 16585->16577 16587 7fffe2726871 16586->16587 16588 7fffe2726ba6 16587->16588 16591 7fffe27268ed _CrtIsValidPointer 16587->16591 16616 7fffe2729360 LeaveCriticalSection 16588->16616 16590 7fffe2726bb0 16590->16584 16592 7fffe2726976 16591->16592 16593 7fffe272695e IsBadReadPtr 16591->16593 16603 7fffe272692f 16591->16603 16594 7fffe2726ad2 16592->16594 16595 7fffe2726a29 16592->16595 16593->16592 16596 7fffe2726b2d 16594->16596 16597 7fffe2726add 16594->16597 16598 7fffe2726a86 IsBadReadPtr 16595->16598 16599 7fffe2726abe 16595->16599 16602 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16596->16602 16596->16603 16601 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16597->16601 16598->16599 16598->16603 16604 7fffe2726bf0 16599->16604 16601->16603 16602->16603 16603->16584 16605 7fffe2726c28 16604->16605 16606 7fffe2726e25 _LocaleUpdate::~_LocaleUpdate 16605->16606 16607 7fffe2726c7a _CrtMemDumpAllObjectsSince 16605->16607 16608 7fffe2723280 __GSHandlerCheck 8 API calls 16606->16608 16611 7fffe2726ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 16607->16611 16617 7fffe272c260 16607->16617 16609 7fffe2726e89 16608->16609 16609->16603 16621 7fffe272c0c0 16611->16621 16613 7fffe2726e12 16613->16603 16614 7fffe2726dc7 16614->16613 16624 7fffe2726ea0 16614->16624 16616->16590 16618 7fffe272c286 _CrtMemDumpAllObjectsSince wcsxfrm 16617->16618 16619 7fffe272f4d0 _CrtMemDumpAllObjectsSince_stat 3 API calls 16618->16619 16620 7fffe272c29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16618->16620 16619->16620 16620->16611 16628 7fffe2732260 16621->16628 16623 7fffe272c103 16623->16614 16625 7fffe2726ebd 16624->16625 16626 7fffe2726ed1 16624->16626 16625->16626 16627 7fffe272be00 _invoke_watson_if_oneof 16 API calls 16625->16627 16626->16613 16627->16626 16629 7fffe273228b 16628->16629 16630 7fffe27322e1 16629->16630 16633 7fffe273231f 16629->16633 16631 7fffe272bd70 _invalid_parameter 17 API calls 16630->16631 16635 7fffe2732315 _calloc_dbg_impl 16631->16635 16632 7fffe2732385 16634 7fffe272bd70 _invalid_parameter 17 API calls 16632->16634 16633->16632 16636 7fffe27323c3 _calloc_dbg_impl 16633->16636 16634->16635 16635->16623 16636->16635 16637 7fffe272bd70 _invalid_parameter 17 API calls 16636->16637 16637->16635 16638->16570 17319 7fffe2728670 GetEnvironmentStringsW 17320 7fffe2728690 17319->17320 17322 7fffe2728697 WideCharToMultiByte 17319->17322 17323 7fffe272875f FreeEnvironmentStringsW 17322->17323 17324 7fffe2728733 17322->17324 17323->17320 17324->17323 17325 7fffe272876e WideCharToMultiByte 17324->17325 17326 7fffe27287c2 FreeEnvironmentStringsW 17325->17326 17327 7fffe27287aa 17325->17327 17326->17320 17327->17326 18836 7fffe273b580 18838 7fffe273b5fa 18836->18838 18837 7fffe273b6cb 18840 7fffe273afb0 _fflush_nolock 17 API calls 18837->18840 18843 7fffe273b6fe 18837->18843 18838->18837 18839 7fffe273b676 18838->18839 18841 7fffe272bd70 _invalid_parameter 17 API calls 18839->18841 18840->18843 18847 7fffe273b6aa _LocaleUpdate::~_LocaleUpdate 18841->18847 18842 7fffe273b84d 18844 7fffe272bd70 _invalid_parameter 17 API calls 18842->18844 18843->18842 18849 7fffe273b8a2 18843->18849 18844->18847 18845 7fffe2723280 __GSHandlerCheck 8 API calls 18848 7fffe273cd90 18845->18848 18846 7fffe273b915 18850 7fffe272bd70 _invalid_parameter 17 API calls 18846->18850 18847->18845 18849->18846 18853 7fffe273b96a 18849->18853 18850->18847 18851 7fffe273cc93 18851->18847 18852 7fffe272bd70 _invalid_parameter 17 API calls 18851->18852 18852->18847 18853->18851 18854 7fffe273bada 18853->18854 18855 7fffe272bd70 _invalid_parameter 17 API calls 18854->18855 18855->18847 18352 7fffe272c080 HeapValidate 18353 7fffe272c0a2 18352->18353 17898 7fffe273df8d 17899 7fffe273dfbb 17898->17899 17900 7fffe273eadf 17899->17900 17901 7fffe273eec0 25 API calls 17899->17901 17910 7fffe273da75 17899->17910 17902 7fffe273ef10 25 API calls 17900->17902 17901->17900 17903 7fffe273eafd 17902->17903 17905 7fffe273eb33 17903->17905 17906 7fffe273eec0 25 API calls 17903->17906 17904 7fffe273ec29 17907 7fffe273ebda 17904->17907 17908 7fffe273ef10 25 API calls 17904->17908 17905->17904 17919 7fffe273eb49 _CrtMemDumpAllObjectsSince 17905->17919 17906->17905 17907->17910 17912 7fffe273eec0 25 API calls 17907->17912 17908->17907 17909 7fffe273eca1 17911 7fffe272bd70 _invalid_parameter 17 API calls 17909->17911 17913 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 17909->17913 17910->17909 17914 7fffe273dbb5 17910->17914 17911->17913 17912->17910 17915 7fffe2723280 __GSHandlerCheck 8 API calls 17913->17915 17917 7fffe272bd70 _invalid_parameter 17 API calls 17914->17917 17916 7fffe273ed9e 17915->17916 17917->17913 17918 7fffe273f000 wcsxfrm 2 API calls 17918->17919 17919->17907 17919->17918 17920 7fffe273ee40 25 API calls 17919->17920 17920->17919 18869 7fffe272c990 18873 7fffe2724980 18869->18873 18871 7fffe272c9b8 EncodePointer 18872 7fffe272c9e5 18871->18872 18874 7fffe27249cb _calloc_dbg_impl 18873->18874 18874->18871 17328 7fffe2734a95 17330 7fffe2734aad __SehTransFilter 17328->17330 17329 7fffe2734c2b 17330->17329 17331 7fffe2735180 __SehTransFilter 38 API calls 17330->17331 17331->17329 17332 7fffe2732695 17333 7fffe27326a0 17332->17333 17334 7fffe272bd70 _invalid_parameter 17 API calls 17333->17334 17335 7fffe27326ab 17333->17335 17334->17335 17921 7fffe2735393 17922 7fffe27353a0 17921->17922 17923 7fffe27353b4 __SehTransFilter 17922->17923 17924 7fffe27353cc 17922->17924 17930 7fffe27354a0 RaiseException 17923->17930 17931 7fffe27354a0 RaiseException 17924->17931 17927 7fffe27353ca 17928 7fffe272ed30 _FindAndUnlinkFrame 36 API calls 17927->17928 17929 7fffe27353e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 17928->17929 17930->17927 17931->17927 16648 7fffe2724399 16650 7fffe27243a6 16648->16650 16651 7fffe2724377 16648->16651 16651->16648 16651->16650 16652 7fffe272abb0 DecodePointer 16651->16652 16653 7fffe272abd3 16652->16653 16653->16651 16654 7fffe2723599 16655 7fffe272359e 16654->16655 16657 7fffe2728900 16654->16657 16658 7fffe2728936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 16657->16658 16659 7fffe2728920 16657->16659 16658->16659 16659->16655

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocAllocateBoundaryDeleteDescriptorExitHeapLibraryLoadMessageProcessVirtual
                                                                                                                                    • String ID: %<$Ya]$g@$$|X$ 4bB$!@C+$"V2$#z$U$$931$$:*:$$D1v$$huN$$}%z$%8#$%</$%U9$&\hR$*hH%$+ong$+iT$-{*$-'C$.#($0kj.$0.3$1\u$2s<S$3ob$5qj'$5vCx$8<-$:!@$:'U@$:9m?$;qdf$<)@P$<M}O$<v:$=kf^$>~$?CE`$@ $BxJr$C/$Cb47$D)'U$Eekg$FLIn$HPZ$Ko*h$L ]1$M13U$M1vi$MDj$N1kj^H<M1vf@$_yiXP+o*hH*fZQl5vC5qjfXErgxjcCb4v_e75<edkge!z$U9k+h$P+oo$PX5$Puvm$QlyO$R;pB$S[L$S}pn$U+on$U9#($V#s$V9s$VO4$^*C$`AnM$aUJ'$c-_j$cDj$e7tc$ePO$gVWH$h78<$hx"$j+h$kxfc$l|f$mCl4$mbPv$pAT#$rkE@$t(O$tc`$w&ed$wC54$werfault.exe$wk/$xA\#${$U|${fM$$|e:$} z$$}'6$}WL$It$"!k$%Uc$(pd$*hH$,$n$,1.$9[+$?x?$EBg$M z$N3$Pl5$i~e$jfX$oE$`I
                                                                                                                                    • API String ID: 3056597726-2032897877
                                                                                                                                    • Opcode ID: be2b6721a01229fe6d62131d54c2e067f3d2e24da2d5df3bb551e88fe72b0fff
                                                                                                                                    • Instruction ID: 67f92827ad41a2542b30726a5c914b66c0de43806d78508feeb5baaad886ed12
                                                                                                                                    • Opcode Fuzzy Hash: be2b6721a01229fe6d62131d54c2e067f3d2e24da2d5df3bb551e88fe72b0fff
                                                                                                                                    • Instruction Fuzzy Hash: 39E2C9B690A7C18FE3748F229A817DD3AB0F346748F509208D3991FA1DDB795252CF86
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 15 10a0000-10a0460 call 10a0aa8 * 2 VirtualAlloc 37 10a048a-10a0494 15->37 38 10a0462-10a0466 15->38 41 10a049a-10a049e 37->41 42 10a0a91-10a0aa6 37->42 39 10a0468-10a0488 38->39 39->37 39->39 41->42 43 10a04a4-10a04a8 41->43 43->42 44 10a04ae-10a04b2 43->44 44->42 45 10a04b8-10a04bf 44->45 45->42 46 10a04c5-10a04d2 45->46 46->42 47 10a04d8-10a04e1 46->47 47->42 48 10a04e7-10a04f4 47->48 48->42 49 10a04fa-10a0507 48->49 50 10a0509-10a0511 49->50 51 10a0531-10a0567 GetNativeSystemInfo 49->51 52 10a0513-10a0518 50->52 51->42 53 10a056d-10a0589 VirtualAlloc 51->53 54 10a051a-10a051f 52->54 55 10a0521 52->55 56 10a058b-10a059e 53->56 57 10a05a0-10a05ac 53->57 59 10a0523-10a052f 54->59 55->59 56->57 58 10a05af-10a05b2 57->58 60 10a05c1-10a05db 58->60 61 10a05b4-10a05bf 58->61 59->51 59->52 63 10a061b-10a0622 60->63 64 10a05dd-10a05e2 60->64 61->58 66 10a06db-10a06e2 63->66 67 10a0628-10a062f 63->67 65 10a05e4-10a05ea 64->65 68 10a060b-10a0619 65->68 69 10a05ec-10a0609 65->69 71 10a06e8-10a06f9 66->71 72 10a0864-10a086b 66->72 67->66 70 10a0635-10a0642 67->70 68->63 68->65 69->68 69->69 70->66 75 10a0648-10a064f 70->75 76 10a0702-10a0705 71->76 73 10a0871-10a087f 72->73 74 10a0917-10a0929 72->74 79 10a090e-10a0911 73->79 77 10a092f-10a0937 74->77 78 10a0a07-10a0a1a 74->78 80 10a0654-10a0658 75->80 81 10a06fb-10a06ff 76->81 82 10a0707-10a070a 76->82 84 10a093b-10a093f 77->84 96 10a0a1c-10a0a27 78->96 97 10a0a40-10a0a4a 78->97 79->74 83 10a0884-10a08a9 79->83 85 10a06c0-10a06ca 80->85 81->76 86 10a0788-10a078e 82->86 87 10a070c-10a071d 82->87 116 10a08ab-10a08b1 83->116 117 10a0907-10a090c 83->117 93 10a09ec-10a09fa 84->93 94 10a0945-10a095a 84->94 91 10a065a-10a0669 85->91 92 10a06cc-10a06d2 85->92 89 10a0794-10a07a2 86->89 88 10a071f-10a0720 87->88 87->89 95 10a0722-10a0784 88->95 98 10a07a8 89->98 99 10a085d-10a085e 89->99 104 10a067a-10a067e 91->104 105 10a066b-10a0678 91->105 92->80 100 10a06d4-10a06d5 92->100 93->84 106 10a0a00-10a0a01 93->106 102 10a097b-10a097d 94->102 103 10a095c-10a095e 94->103 95->95 111 10a0786 95->111 112 10a0a38-10a0a3e 96->112 114 10a0a7b-10a0a8e 97->114 115 10a0a4c-10a0a54 97->115 113 10a07ae-10a07d4 98->113 99->72 100->66 107 10a097f-10a0981 102->107 108 10a09a2-10a09a4 102->108 118 10a096e-10a0979 103->118 119 10a0960-10a096c 103->119 109 10a068c-10a0690 104->109 110 10a0680-10a068a 104->110 120 10a06bd-10a06be 105->120 106->78 121 10a0989-10a098b 107->121 122 10a0983-10a0987 107->122 126 10a09ac-10a09bb 108->126 127 10a09a6-10a09aa 108->127 124 10a0692-10a06a3 109->124 125 10a06a5-10a06a9 109->125 123 10a06b6-10a06ba 110->123 111->89 112->97 130 10a0a29-10a0a35 112->130 146 10a07d6-10a07d9 113->146 147 10a0835-10a0839 113->147 114->42 115->114 131 10a0a56-10a0a79 RtlAddFunctionTable 115->131 128 10a08bb-10a08c8 116->128 129 10a08b3-10a08b9 116->129 117->79 132 10a09be-10a09bf 118->132 119->132 120->85 121->108 133 10a098d-10a098f 121->133 122->132 123->120 124->123 125->120 134 10a06ab-10a06b3 125->134 126->132 127->132 137 10a08ca-10a08d1 128->137 138 10a08d3-10a08e5 128->138 136 10a08ea-10a08fe 129->136 130->112 131->114 135 10a09c5-10a09cb 132->135 141 10a0999-10a09a0 133->141 142 10a0991-10a0997 133->142 134->123 143 10a09d9-10a09e9 VirtualProtect 135->143 144 10a09cd-10a09d3 135->144 136->117 154 10a0900-10a0905 136->154 137->137 137->138 138->136 141->135 142->132 143->93 144->143 151 10a07db-10a07e1 146->151 152 10a07e3-10a07f0 146->152 148 10a083b 147->148 149 10a0844-10a0850 147->149 148->149 149->113 153 10a0856-10a0857 149->153 155 10a0812-10a082c 151->155 156 10a07fb-10a080d 152->156 157 10a07f2-10a07f9 152->157 153->99 154->116 155->147 159 10a082e-10a0833 155->159 156->155 157->156 157->157 159->146
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276294579.00000000010A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 010A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_10a0000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                    • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                    • API String ID: 394283112-2517549848
                                                                                                                                    • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                    • Instruction ID: 3e3059254975dde5098bffead435d44693f9f1c501969c0c56e64dd291b0ef52
                                                                                                                                    • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                    • Instruction Fuzzy Hash: D372F430618B4C8FDB69DF68C8856BABBE1FB98305F50462DE8CAC7215DB34D542CB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 220 18002b7b2-18002b823 call 1800075b8 222 18002b828-18002b836 220->222 223 18002b83c-18002b848 222->223 224 18002b769-18002b76f 223->224 225 18002b775 224->225 226 18002b9bc-18002b9c2 224->226 227 18002b77b-18002b781 225->227 228 18002be19-18002be67 call 180024104 225->228 229 18002bdb2-18002bdfb call 180024104 226->229 230 18002b9c8-18002b9ce 226->230 235 18002b9b2-18002b9b7 227->235 236 18002b787-18002b78d 227->236 240 18002be6c-18002be8c 228->240 248 18002be00-18002be09 229->248 231 18002b9d4-18002b9da 230->231 232 18002bc32-18002bdb0 call 180003a18 call 18001958c 230->232 237 18002bb99-18002bc22 call 180029374 231->237 238 18002b9e0-18002b9e6 231->238 232->248 235->224 242 18002b793-18002b799 236->242 243 18002b91c-18002b9a3 call 18001a6a8 236->243 237->240 263 18002bc28-18002bc2d 237->263 246 18002be0c-18002be12 238->246 247 18002b9ec-18002bafc call 180018fd8 238->247 244 18002b867-18002b917 call 180029374 242->244 245 18002b79f-18002b7a5 242->245 258 18002b9a8-18002b9ad 243->258 244->223 252 18002b7ab-18002b7b1 245->252 253 18002b84d-18002b862 245->253 246->240 255 18002be14 246->255 247->258 264 18002bb02-18002bb94 call 180013fc0 247->264 248->246 252->220 252->246 253->224 255->224 258->223 263->223 264->223
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: j$BaG$E^7$i1V$m?${=/
                                                                                                                                    • API String ID: 0-1718370006
                                                                                                                                    • Opcode ID: 7215d537d5299d177d4048e19a4dae45df63305aab7e83eff15929c82d00da66
                                                                                                                                    • Instruction ID: c2786c6f7bce021451845d5168b6505f680b7f0c5368ce25f063ff62f9696b2b
                                                                                                                                    • Opcode Fuzzy Hash: 7215d537d5299d177d4048e19a4dae45df63305aab7e83eff15929c82d00da66
                                                                                                                                    • Instruction Fuzzy Hash: 64223B70E4870DDBCB59DFA8C4AA6DEBBF6FB44344F0081A9D805A7290DB74560ACB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 317 180005c74-180005c95 318 180005c9c 317->318 319 180005ca1-180005ca7 318->319 320 180005cad-180005cb3 319->320 321 180006140-180006182 call 1800127b8 319->321 323 180005f91-18000613b call 180029374 * 2 320->323 324 180005cb9-180005cbf 320->324 329 180006187 321->329 323->318 326 180005cc5-180005cc7 324->326 327 180005e3e-180005f13 call 18000529c call 18000d9a8 324->327 331 180005d72-180005e23 call 180007284 326->331 332 180005ccd-180005cd3 326->332 347 180005f18-180005f8c call 180029480 327->347 334 18000618c-180006192 329->334 345 180005e34-180005e39 331->345 346 180005e25-180005e2f 331->346 332->334 336 180005cd9-180005d62 call 180024104 * 2 332->336 340 180005d67-180005d71 334->340 341 180006198 334->341 336->340 341->319 345->318 346->318 347->329
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $E$&C$b $z_o^$]o-
                                                                                                                                    • API String ID: 0-182765021
                                                                                                                                    • Opcode ID: fd2830ddd061059d70b3ed5c5ef2773e5c4c00071749e16c1f80641060217d81
                                                                                                                                    • Instruction ID: b82cae2a5c5b3167ef3d8ad315f999371e1e8449cd72bf967428ee4211bfb190
                                                                                                                                    • Opcode Fuzzy Hash: fd2830ddd061059d70b3ed5c5ef2773e5c4c00071749e16c1f80641060217d81
                                                                                                                                    • Instruction Fuzzy Hash: 5CE1277151468CDFDF88DF28C889ADD3BA1FB483A8F956219FD0A97250D774D888CB84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 8$?I $k?@`${>K$s
                                                                                                                                    • API String ID: 0-923624899
                                                                                                                                    • Opcode ID: 59fac920170ce31af9fc739010187020a0354a51edcd4550f4f509655bae4bf8
                                                                                                                                    • Instruction ID: ebffd08f5432af4d9268e2276ec0df8890e8c351c8fd12e1d0a52c84a5ba0a07
                                                                                                                                    • Opcode Fuzzy Hash: 59fac920170ce31af9fc739010187020a0354a51edcd4550f4f509655bae4bf8
                                                                                                                                    • Instruction Fuzzy Hash: F4C1F070519784ABC388DF24C4CA95BBBF1FBD4758F906A1CF9C68A260D774D948CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 458 18000e99c-18000e9ca 459 18000e9cc 458->459 460 18000e9ce-18000e9d4 459->460 461 18000e9da-18000e9e0 460->461 462 18000ee1d-18000f007 call 1800138d0 call 180028908 460->462 464 18000ee13-18000ee18 461->464 465 18000e9e6-18000e9ec 461->465 479 18000f009 462->479 480 18000f00e-18000f202 call 180028908 call 180017d54 462->480 464->460 467 18000e9f2-18000e9f8 465->467 468 18000ea99-18000eaa6 465->468 469 18000f20d-18000f213 467->469 470 18000e9fe-18000ea89 call 180028724 467->470 472 18000eaa8-18000eaae 468->472 473 18000eab0-18000ead3 468->473 469->460 477 18000f219-18000f226 469->477 470->477 482 18000ea8f-18000ea94 470->482 476 18000ead9-18000edf1 call 180001000 call 180028908 call 180017d54 472->476 473->476 492 18000edf6-18000edfe 476->492 479->480 480->459 491 18000f208 480->491 482->460 491->469 492->477 493 18000ee04-18000ee0e 492->493 493->460
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: &k8$,8$\$`/U
                                                                                                                                    • API String ID: 0-956392518
                                                                                                                                    • Opcode ID: 342d408fbb0085f8b5c961c7b7314e28d99ae80dc1fdc32ae007dfb548a83613
                                                                                                                                    • Instruction ID: eb6f1617cd975c6e10cf27e40abea16f203efbb492656816d2660eb5cb9ff966
                                                                                                                                    • Opcode Fuzzy Hash: 342d408fbb0085f8b5c961c7b7314e28d99ae80dc1fdc32ae007dfb548a83613
                                                                                                                                    • Instruction Fuzzy Hash: 7D2215715093C88BDBBECF64C889BDA7BB9FB44708F10561CEA4A9E258DB745748CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    • HeapCreate.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00007FFFE27233C2), ref: 00007FFFE2728876
                                                                                                                                    • GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFFE27233C2), ref: 00007FFFE2728891
                                                                                                                                    • HeapSetInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFFE27233C2), ref: 00007FFFE27288BB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$CreateInformationVersion
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3563531100-0
                                                                                                                                    • Opcode ID: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                    • Instruction ID: a4b7a6bdda38610a550ad5372ec37e07a09351380a1bab0d157ecdf67a4dbb95
                                                                                                                                    • Opcode Fuzzy Hash: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                    • Instruction Fuzzy Hash: BBF08275E18A4282F7109751E80A77923D0FF8A344F814434D58DC27A4FFBDD5A9C602
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 500 180025a4c-180025a83 501 180025a85-180025a8a 500->501 502 180025f34-180025f39 call 180016da8 501->502 503 180025a90-180025a95 501->503 512 180025f3e-180025f43 502->512 505 180025a9b-180025aa0 503->505 506 180025e5e-180025f2f call 180029374 503->506 509 180025e35-180025e53 505->509 510 180025aa6-180025aab 505->510 506->501 509->506 513 180025ab1-180025ab6 510->513 514 180025cff-180025e1c call 180001000 510->514 515 180025f49 512->515 516 180026060-18002606d 512->516 518 180025abc-180025ac1 513->518 519 180025cf0-180025cfa 513->519 520 180025e21-180025e30 514->520 515->501 521 180025c24-180025ceb call 18001958c 518->521 522 180025ac7-180025acc 518->522 519->501 520->501 521->501 523 180025ad2-180025ad7 522->523 524 180025f4e-18002605a call 180028724 call 18001c064 522->524 523->512 526 180025add-180025bf1 call 180020048 523->526 524->516 531 180025bf6-180025bfc 526->531 533 180025c1a-180025c1f 531->533 534 180025bfe-180025c15 531->534 533->501 534->501
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 6"*n$US8$z:7
                                                                                                                                    • API String ID: 0-1851205513
                                                                                                                                    • Opcode ID: 58433aa2b9792d0adc8ab8c110bebc0308ab9451cbeb18f254fd2c2554077b90
                                                                                                                                    • Instruction ID: 607295142d9547307d046de48b3748fa472aee76cf77032a28cf9f5936a2d7e5
                                                                                                                                    • Opcode Fuzzy Hash: 58433aa2b9792d0adc8ab8c110bebc0308ab9451cbeb18f254fd2c2554077b90
                                                                                                                                    • Instruction Fuzzy Hash: 57E1F9706057889FEBBADF24C88A7DE7BA1FB49744F50422DDC8A8E250DB745648CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 536 180020118-180020142 537 180020147-18002014c 536->537 538 180020152-180020157 537->538 539 180020380-1800203f5 call 1800075b8 537->539 541 180020358-180020366 538->541 542 18002015d-180020162 538->542 551 180020401 539->551 552 1800203f7-1800203fc 539->552 543 18002036c-180020370 541->543 544 180020412-180020484 call 18001958c 542->544 545 180020168-18002016d 542->545 549 180020372-18002037b 543->549 550 180020368-180020369 543->550 557 180020489-180020495 544->557 547 180020173-180020178 545->547 548 18002034e-180020353 545->548 554 1800202c8-180020349 call 18001958c 547->554 555 18002017e-180020183 547->555 548->537 549->537 550->543 556 180020406-18002040b 551->556 552->537 554->537 558 180020189-18002018e 555->558 559 18002021d-1800202ad call 180020048 555->559 556->557 560 18002040d 556->560 558->556 562 180020194-180020218 call 1800011f4 558->562 566 1800202b2-1800202b8 559->566 560->537 562->537 566->557 568 1800202be-1800202c3 566->568 568->537
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: -;$-;$00
                                                                                                                                    • API String ID: 0-2539125404
                                                                                                                                    • Opcode ID: e5d2d7a5effa9139195d6567bf27e5ccee4a567d383a55797e692f753d0c9eb9
                                                                                                                                    • Instruction ID: 193f60ccd2842279d11af0df6a42cb9b90b2b7ab7c379db6368ea7840d008f1f
                                                                                                                                    • Opcode Fuzzy Hash: e5d2d7a5effa9139195d6567bf27e5ccee4a567d383a55797e692f753d0c9eb9
                                                                                                                                    • Instruction Fuzzy Hash: 28A1377051478CDBDBAADF28C8C9AD93BA1FF48394FA05219FD0287251CB75D985CB81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: f+hb$zm
                                                                                                                                    • API String ID: 0-4294548274
                                                                                                                                    • Opcode ID: 6963b25ea24f854b6089165216e044e7a65ef6823e0c7b2cadf5353a03fffeac
                                                                                                                                    • Instruction ID: b2f4f577a3df5b024e80de80ecfd692f42b94ed80d4232126a84951cd6e5a716
                                                                                                                                    • Opcode Fuzzy Hash: 6963b25ea24f854b6089165216e044e7a65ef6823e0c7b2cadf5353a03fffeac
                                                                                                                                    • Instruction Fuzzy Hash: 4852C97050068D8FDF98DF68C8866DA3BA1FB58388F124319FC8AA7291D778D655CBC4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: L$u.
                                                                                                                                    • API String ID: 0-1908859981
                                                                                                                                    • Opcode ID: 963c97d349dba17e05ff2ad4f8c091e323bd32606f741df39a0923b695cd3283
                                                                                                                                    • Instruction ID: fe013bb6a98280fd3664de29af0d6deafe853b8c6d857857911529a75c261ac8
                                                                                                                                    • Opcode Fuzzy Hash: 963c97d349dba17e05ff2ad4f8c091e323bd32606f741df39a0923b695cd3283
                                                                                                                                    • Instruction Fuzzy Hash: FDE1167152478DABDF98CF28C8C6ADD3BA1FB48394F906229FD0287260D775D985CB81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #U6
                                                                                                                                    • API String ID: 0-3443268899
                                                                                                                                    • Opcode ID: e6a0a67d4c68fd780a130b425ea3d31e719d89ab7dc9c3de49232e364b014bec
                                                                                                                                    • Instruction ID: 59d24509ec93e958c93c94dd97d6e32fc772fd919bc53da4f0cdd3954875abf9
                                                                                                                                    • Opcode Fuzzy Hash: e6a0a67d4c68fd780a130b425ea3d31e719d89ab7dc9c3de49232e364b014bec
                                                                                                                                    • Instruction Fuzzy Hash: 57510E715087888BC7B8DF28C49A6CBBBF1FF86344F10091DE68987260CB76D949CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: {dN
                                                                                                                                    • API String ID: 0-923835543
                                                                                                                                    • Opcode ID: 9e75a9b6c969771d2fbed292b07595da2e1a6dc424cdc2e689696f47c6000392
                                                                                                                                    • Instruction ID: f9e1d774cd1a5aafce577d99eb21246fb33c51757267e19de4f8e3655d4c3e4d
                                                                                                                                    • Opcode Fuzzy Hash: 9e75a9b6c969771d2fbed292b07595da2e1a6dc424cdc2e689696f47c6000392
                                                                                                                                    • Instruction Fuzzy Hash: A24118B091470D8BCF48DFA8C58A1DEBFB1FB483A8F25521DE90AB6250C7749585CF88
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _calloc_dbg$__initmbctable_invalid_parameter_invoke_watson_if_error
                                                                                                                                    • String ID: _setenvp$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$strcpy_s(*env, cchars, p)$~
                                                                                                                                    • API String ID: 1648969265-681193798
                                                                                                                                    • Opcode ID: f93d43cf3bb1813beee52146895ee3ce0099543f481cf7d004c716eae911393f
                                                                                                                                    • Instruction ID: dcacedbb14248261a71aad5f40c7e516b17f287a46e835536c7136326d2e1fa8
                                                                                                                                    • Opcode Fuzzy Hash: f93d43cf3bb1813beee52146895ee3ce0099543f481cf7d004c716eae911393f
                                                                                                                                    • Instruction Fuzzy Hash: EF514B62E1DA8282E750CB14E48073A77E0FBC6754F501135EA8EC77A9EFBDE4518B42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00007FFFE2727540: _initp_misc_winsig.LIBCMTD ref: 00007FFFE272757B
                                                                                                                                      • Part of subcall function 00007FFFE2727540: _initp_eh_hooks.LIBCMTD ref: 00007FFFE2727585
                                                                                                                                      • Part of subcall function 00007FFFE2728FE0: InitializeCriticalSectionAndSpinCount.KERNEL32 ref: 00007FFFE272906F
                                                                                                                                    • FlsAlloc.KERNEL32 ref: 00007FFFE2723D55
                                                                                                                                      • Part of subcall function 00007FFFE2723E00: FlsFree.KERNEL32 ref: 00007FFFE2723E13
                                                                                                                                      • Part of subcall function 00007FFFE2723E00: _mtdeletelocks.LIBCMTD ref: 00007FFFE2723E23
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocCountCriticalFreeInitializeSectionSpin_initp_eh_hooks_initp_misc_winsig_mtdeletelocks
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tidtable.c
                                                                                                                                    • API String ID: 3828364660-3898981997
                                                                                                                                    • Opcode ID: 57cc27a1817b354a41c90cd4e830bede4952610ad4d5e9ce9ee4939fd8329ad8
                                                                                                                                    • Instruction ID: 9b921ddf588745f1dff84b07792f31616c70ff992d00bca1a10dd692cdbdbcd2
                                                                                                                                    • Opcode Fuzzy Hash: 57cc27a1817b354a41c90cd4e830bede4952610ad4d5e9ce9ee4939fd8329ad8
                                                                                                                                    • Instruction Fuzzy Hash: F9115EB2E2C64286F350AB25E84577926E1FFC6750F005631E96EC22E5FFBCE4248612
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    C-Code - Quality: 16%
                                                                                                                                    			E00007FFF7FFFE272F570(intOrPtr __edx, long long __rcx, void* __rdx, long long __r8, void* _a8, intOrPtr _a16, long long _a24, intOrPtr _a32, void* _a40, intOrPtr _a48, intOrPtr _a64) {
                                                                                                                                    				long long _v24;
                                                                                                                                    				intOrPtr _v32;
                                                                                                                                    				long long _v40;
                                                                                                                                    				signed int _v48;
                                                                                                                                    				int _v52;
                                                                                                                                    				int _v56;
                                                                                                                                    				signed int _v64;
                                                                                                                                    				long long _v72;
                                                                                                                                    				void* _t53;
                                                                                                                                    				long long _t82;
                                                                                                                                    
                                                                                                                                    				_a32 = r9d;
                                                                                                                                    				_a24 = __r8;
                                                                                                                                    				_a16 = __edx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				if (_a48 != 0) goto 0xe272f5ab;
                                                                                                                                    				_a48 =  *((intOrPtr*)( *_a8 + 4));
                                                                                                                                    				if (_a64 == 0) goto 0xe272f5bf;
                                                                                                                                    				_v32 = 9;
                                                                                                                                    				goto 0xe272f5c7;
                                                                                                                                    				_v32 = 1;
                                                                                                                                    				_v64 = 0;
                                                                                                                                    				_v72 = 0;
                                                                                                                                    				r9d = _a32;
                                                                                                                                    				_v48 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                    				if (_v48 != 0) goto 0xe272f60b;
                                                                                                                                    				goto 0xe272f6f8;
                                                                                                                                    				if (0 != 0) goto 0xe272f652;
                                                                                                                                    				if (_v48 <= 0) goto 0xe272f652;
                                                                                                                                    				if (_v48 - 0xfffffff0 > 0) goto 0xe272f652;
                                                                                                                                    				_t82 = _v48 + _v48 + 0x10;
                                                                                                                                    				_t53 = malloc(??); // executed
                                                                                                                                    				E00007FFF7FFFE272F3B0(_t53, 0xdddd, _t82);
                                                                                                                                    				_v24 = _t82;
                                                                                                                                    				goto 0xe272f65b;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				_v40 = _v24;
                                                                                                                                    				if (_v40 != 0) goto 0xe272f674;
                                                                                                                                    				goto 0xe272f6f8;
                                                                                                                                    				E00007FFF7FFFE27232B0(0, _a48, 0, _v40, __rdx, _v48 << 1);
                                                                                                                                    				_v64 = _v48;
                                                                                                                                    				_v72 = _v40;
                                                                                                                                    				r9d = _a32;
                                                                                                                                    				_v52 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                    				if (_v52 == 0) goto 0xe272f6ea;
                                                                                                                                    				r8d = _v52;
                                                                                                                                    				_v56 = GetStringTypeW(??, ??, ??, ??);
                                                                                                                                    				E00007FFF7FFFE272F3E0(_v40);
                                                                                                                                    				return _v56;
                                                                                                                                    			}













                                                                                                                                    0x7fffe272f570
                                                                                                                                    0x7fffe272f575
                                                                                                                                    0x7fffe272f57a
                                                                                                                                    0x7fffe272f57e
                                                                                                                                    0x7fffe272f587
                                                                                                                                    0x7fffe272f597
                                                                                                                                    0x7fffe272f5a4
                                                                                                                                    0x7fffe272f5b3
                                                                                                                                    0x7fffe272f5b5
                                                                                                                                    0x7fffe272f5bd
                                                                                                                                    0x7fffe272f5bf
                                                                                                                                    0x7fffe272f5c7
                                                                                                                                    0x7fffe272f5cf
                                                                                                                                    0x7fffe272f5d8
                                                                                                                                    0x7fffe272f5f9
                                                                                                                                    0x7fffe272f602
                                                                                                                                    0x7fffe272f606
                                                                                                                                    0x7fffe272f60f
                                                                                                                                    0x7fffe272f616
                                                                                                                                    0x7fffe272f62a
                                                                                                                                    0x7fffe272f631
                                                                                                                                    0x7fffe272f639
                                                                                                                                    0x7fffe272f646
                                                                                                                                    0x7fffe272f64b
                                                                                                                                    0x7fffe272f650
                                                                                                                                    0x7fffe272f652
                                                                                                                                    0x7fffe272f660
                                                                                                                                    0x7fffe272f66b
                                                                                                                                    0x7fffe272f66f
                                                                                                                                    0x7fffe272f686
                                                                                                                                    0x7fffe272f68f
                                                                                                                                    0x7fffe272f698
                                                                                                                                    0x7fffe272f69d
                                                                                                                                    0x7fffe272f6bf
                                                                                                                                    0x7fffe272f6c8
                                                                                                                                    0x7fffe272f6d2
                                                                                                                                    0x7fffe272f6e6
                                                                                                                                    0x7fffe272f6ef
                                                                                                                                    0x7fffe272f6fc

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$AllocaMarkStringTypemalloc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2618398691-0
                                                                                                                                    • Opcode ID: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                    • Instruction ID: 4a7f984997382a94e8b666fde504fac4200be57e4b2825777eac7ff93877540b
                                                                                                                                    • Opcode Fuzzy Hash: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                    • Instruction Fuzzy Hash: 2D41C972A18781CAD7609B15E08476AB7E0F7C6794F104135EA9E83BA9EFBCD494CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileModuleName__initmbctable
                                                                                                                                    • String ID: C:\Windows\SYSTEM32\regsvr32.exe$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdargv.c
                                                                                                                                    • API String ID: 3548084100-2649671803
                                                                                                                                    • Opcode ID: d38f4fd9cb9ecdd73cd32345429acc70b773e7a180fa8c1b1693dc69edd9f2e5
                                                                                                                                    • Instruction ID: d7a432a20c16e5a675df41514b393c4b8a9c7c084268069e4116af50100cbff1
                                                                                                                                    • Opcode Fuzzy Hash: d38f4fd9cb9ecdd73cd32345429acc70b773e7a180fa8c1b1693dc69edd9f2e5
                                                                                                                                    • Instruction Fuzzy Hash: 13414262E18A4681EA10CB54E48036A73E0FBC67A4F500236E6AE867E4EFBDD050C701
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    C-Code - Quality: 23%
                                                                                                                                    			E00007FFF7FFFE272A5E0(long long __rcx, void* _a8) {
                                                                                                                                    				signed int _v24;
                                                                                                                                    				char _v42;
                                                                                                                                    				void* _v48;
                                                                                                                                    				signed int _v56;
                                                                                                                                    				char _v312;
                                                                                                                                    				signed char* _v328;
                                                                                                                                    				char _v584;
                                                                                                                                    				char _v840;
                                                                                                                                    				char _v1352;
                                                                                                                                    				char _v1384;
                                                                                                                                    				char _v1392;
                                                                                                                                    				intOrPtr _v1400;
                                                                                                                                    				long long _v1408;
                                                                                                                                    				long long _v1416;
                                                                                                                                    				signed long long _t206;
                                                                                                                                    				signed char* _t214;
                                                                                                                                    				signed long long _t223;
                                                                                                                                    				intOrPtr _t225;
                                                                                                                                    				intOrPtr _t226;
                                                                                                                                    				signed long long _t233;
                                                                                                                                    
                                                                                                                                    				_t224 = __rcx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				_t206 =  *0xe274b018; // 0x6e18f8e0ed60
                                                                                                                                    				_v24 = _t206 ^ _t233;
                                                                                                                                    				if (GetCPInfo(??, ??) == 0) goto 0xe272a906;
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				goto 0xe272a63c;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				if (_v56 - 0x100 >= 0) goto 0xe272a661;
                                                                                                                                    				 *((char*)(_t233 + _a8 + 0x470)) = _v56 & 0x000000ff;
                                                                                                                                    				goto 0xe272a62c;
                                                                                                                                    				_v312 = 0x20;
                                                                                                                                    				_v328 =  &_v42;
                                                                                                                                    				goto 0xe272a68f;
                                                                                                                                    				_v328 =  &(_v328[2]);
                                                                                                                                    				if (( *_v328 & 0x000000ff) == 0) goto 0xe272a6ea;
                                                                                                                                    				_v56 =  *_v328 & 0x000000ff;
                                                                                                                                    				goto 0xe272a6c2;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				_t214 = _v328;
                                                                                                                                    				if (_v56 - ( *(_t214 + 1) & 0x000000ff) > 0) goto 0xe272a6e8;
                                                                                                                                    				 *((char*)(_t233 + _t214 + 0x470)) = 0x20;
                                                                                                                                    				goto 0xe272a6b2;
                                                                                                                                    				goto 0xe272a67b;
                                                                                                                                    				_v1392 = 0;
                                                                                                                                    				_v1400 =  *((intOrPtr*)(_a8 + 0xc));
                                                                                                                                    				_v1408 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                    				_v1416 =  &_v1352;
                                                                                                                                    				r9d = 0x100;
                                                                                                                                    				E00007FFF7FFFE272F4D0(1,  &_v1352, __rcx,  &_v312); // executed
                                                                                                                                    				_v1384 = 0;
                                                                                                                                    				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                    				_v1400 = 0x100;
                                                                                                                                    				_v1408 =  &_v840;
                                                                                                                                    				_v1416 = 0x100;
                                                                                                                                    				r8d = 0x100;
                                                                                                                                    				E00007FFF7FFFE272EF00( *((intOrPtr*)(_a8 + 0xc)), _a8, _t224,  &_v312);
                                                                                                                                    				_v1384 = 0;
                                                                                                                                    				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                    				_v1400 = 0x100;
                                                                                                                                    				_v1408 =  &_v584;
                                                                                                                                    				_v1416 = 0x100;
                                                                                                                                    				r8d = 0x200;
                                                                                                                                    				_t223 = _a8;
                                                                                                                                    				E00007FFF7FFFE272EF00( *((intOrPtr*)(_t223 + 0xc)), _t223, _t224,  &_v312);
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				if (_v56 - 0x100 >= 0) goto 0xe272a901;
                                                                                                                                    				if (( *(_t233 + 0x60 + _t223 * 2) & 1) == 0) goto 0xe272a879;
                                                                                                                                    				_t225 = _a8;
                                                                                                                                    				 *((char*)(_a8 + _t225 + 0x1c)) =  *(_t225 + _t223 + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                    				 *((char*)(_a8 + _t225 + 0x11d)) =  *(_t233 + _t223 + 0x260) & 0x000000ff;
                                                                                                                                    				goto 0xe272a8fc;
                                                                                                                                    				if (( *(_t233 + 0x60 + _t223 * 2) & 2) == 0) goto 0xe272a8e5;
                                                                                                                                    				_t226 = _a8;
                                                                                                                                    				 *((char*)(_a8 + _t226 + 0x1c)) =  *(_t226 + _t223 + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                    				 *((char*)(_a8 + _t226 + 0x11d)) =  *(_t233 + _t223 + 0x360) & 0x000000ff;
                                                                                                                                    				goto 0xe272a8fc;
                                                                                                                                    				 *((char*)(_a8 + _t223 + 0x11d)) = 0;
                                                                                                                                    				goto L1;
                                                                                                                                    				goto 0xe272aa20;
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				if (_v56 - 0x100 >= 0) goto 0xe272aa20;
                                                                                                                                    				if (_v56 - 0x41 < 0) goto 0xe272a99c;
                                                                                                                                    				if (_v56 - 0x5a > 0) goto 0xe272a99c;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				__rcx = _a8;
                                                                                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				__rdx = _a8;
                                                                                                                                    				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                    				_v56 = _v56 + 0x20;
                                                                                                                                    				__ecx = _v56;
                                                                                                                                    				__rdx = _a8;
                                                                                                                                    				 *((char*)(_a8 + __rcx + 0x11d)) = __al;
                                                                                                                                    				goto 0xe272aa1b;
                                                                                                                                    				if (_v56 - 0x61 < 0) goto 0xe272aa04;
                                                                                                                                    				if (_v56 - 0x7a > 0) goto 0xe272aa04;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				__rcx = _a8;
                                                                                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				__rdx = _a8;
                                                                                                                                    				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                    				_v56 = _v56 - 0x20;
                                                                                                                                    				__ecx = _v56;
                                                                                                                                    				__rdx = _a8;
                                                                                                                                    				 *((char*)(__rdx + __rcx + 0x11d)) = __al;
                                                                                                                                    				goto 0xe272aa1b;
                                                                                                                                    				__eax = _v56;
                                                                                                                                    				__rcx = _a8;
                                                                                                                                    				 *((char*)(_a8 + __rax + 0x11d)) = 0;
                                                                                                                                    				goto L2;
                                                                                                                                    				__rcx = _v24;
                                                                                                                                    				__rcx = _v24 ^ __rsp;
                                                                                                                                    				return E00007FFF7FFFE2723280(_v56, _v56, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                    			}























                                                                                                                                    0x7fffe272a5e0
                                                                                                                                    0x7fffe272a5e0
                                                                                                                                    0x7fffe272a5ec
                                                                                                                                    0x7fffe272a5f6
                                                                                                                                    0x7fffe272a619
                                                                                                                                    0x7fffe272a61f
                                                                                                                                    0x7fffe272a62a
                                                                                                                                    0x7fffe272a635
                                                                                                                                    0x7fffe272a647
                                                                                                                                    0x7fffe272a658
                                                                                                                                    0x7fffe272a65f
                                                                                                                                    0x7fffe272a661
                                                                                                                                    0x7fffe272a671
                                                                                                                                    0x7fffe272a679
                                                                                                                                    0x7fffe272a687
                                                                                                                                    0x7fffe272a69c
                                                                                                                                    0x7fffe272a6a9
                                                                                                                                    0x7fffe272a6b0
                                                                                                                                    0x7fffe272a6bb
                                                                                                                                    0x7fffe272a6c2
                                                                                                                                    0x7fffe272a6d5
                                                                                                                                    0x7fffe272a6de
                                                                                                                                    0x7fffe272a6e6
                                                                                                                                    0x7fffe272a6e8
                                                                                                                                    0x7fffe272a6ea
                                                                                                                                    0x7fffe272a6fd
                                                                                                                                    0x7fffe272a70c
                                                                                                                                    0x7fffe272a715
                                                                                                                                    0x7fffe272a71a
                                                                                                                                    0x7fffe272a72f
                                                                                                                                    0x7fffe272a734
                                                                                                                                    0x7fffe272a747
                                                                                                                                    0x7fffe272a74b
                                                                                                                                    0x7fffe272a75b
                                                                                                                                    0x7fffe272a760
                                                                                                                                    0x7fffe272a770
                                                                                                                                    0x7fffe272a783
                                                                                                                                    0x7fffe272a788
                                                                                                                                    0x7fffe272a79b
                                                                                                                                    0x7fffe272a79f
                                                                                                                                    0x7fffe272a7af
                                                                                                                                    0x7fffe272a7b4
                                                                                                                                    0x7fffe272a7c4
                                                                                                                                    0x7fffe272a7ca
                                                                                                                                    0x7fffe272a7d7
                                                                                                                                    0x7fffe272a7dc
                                                                                                                                    0x7fffe272a7f2
                                                                                                                                    0x7fffe272a804
                                                                                                                                    0x7fffe272a81b
                                                                                                                                    0x7fffe272a828
                                                                                                                                    0x7fffe272a84b
                                                                                                                                    0x7fffe272a86d
                                                                                                                                    0x7fffe272a874
                                                                                                                                    0x7fffe272a88a
                                                                                                                                    0x7fffe272a897
                                                                                                                                    0x7fffe272a8ba
                                                                                                                                    0x7fffe272a8dc
                                                                                                                                    0x7fffe272a8e3
                                                                                                                                    0x7fffe272a8f4
                                                                                                                                    0x7fffe272a8fc
                                                                                                                                    0x7fffe272a901
                                                                                                                                    0x7fffe272a906
                                                                                                                                    0x7fffe272a91a
                                                                                                                                    0x7fffe272a91c
                                                                                                                                    0x7fffe272a92e
                                                                                                                                    0x7fffe272a93c
                                                                                                                                    0x7fffe272a946
                                                                                                                                    0x7fffe272a94f
                                                                                                                                    0x7fffe272a953
                                                                                                                                    0x7fffe272a960
                                                                                                                                    0x7fffe272a96a
                                                                                                                                    0x7fffe272a96e
                                                                                                                                    0x7fffe272a976
                                                                                                                                    0x7fffe272a981
                                                                                                                                    0x7fffe272a984
                                                                                                                                    0x7fffe272a98b
                                                                                                                                    0x7fffe272a993
                                                                                                                                    0x7fffe272a99a
                                                                                                                                    0x7fffe272a9a4
                                                                                                                                    0x7fffe272a9ae
                                                                                                                                    0x7fffe272a9b7
                                                                                                                                    0x7fffe272a9bb
                                                                                                                                    0x7fffe272a9c8
                                                                                                                                    0x7fffe272a9d2
                                                                                                                                    0x7fffe272a9d6
                                                                                                                                    0x7fffe272a9de
                                                                                                                                    0x7fffe272a9e9
                                                                                                                                    0x7fffe272a9ec
                                                                                                                                    0x7fffe272a9f3
                                                                                                                                    0x7fffe272a9fb
                                                                                                                                    0x7fffe272aa02
                                                                                                                                    0x7fffe272aa04
                                                                                                                                    0x7fffe272aa0b
                                                                                                                                    0x7fffe272aa13
                                                                                                                                    0x7fffe272aa1b
                                                                                                                                    0x7fffe272aa20
                                                                                                                                    0x7fffe272aa28
                                                                                                                                    0x7fffe272aa37

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Info
                                                                                                                                    • String ID: $z
                                                                                                                                    • API String ID: 1807457897-2251613814
                                                                                                                                    • Opcode ID: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                    • Instruction ID: 1fbd8f3d8b5c10613b8ef723a11aa059206e8282af59f0f222de6bd149daab00
                                                                                                                                    • Opcode Fuzzy Hash: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                    • Instruction Fuzzy Hash: 36B1D772A1CAC0CAD7758B29E4807ABB7E0F789785F045125DACDC3B88EB6CD4529F01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale_unlock$UpdateUpdate::~___updatetmbcinfo
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbctype.c
                                                                                                                                    • API String ID: 4112623284-4095683531
                                                                                                                                    • Opcode ID: 8356b35877ad84119bda948381768e140a73398435746945450b774d02776550
                                                                                                                                    • Instruction ID: 59020e312baa57f6ca63761d647ac0075c74efbff70c18a6818c61b0eeea136e
                                                                                                                                    • Opcode Fuzzy Hash: 8356b35877ad84119bda948381768e140a73398435746945450b774d02776550
                                                                                                                                    • Instruction Fuzzy Hash: 0D914E73E08A85C6E7608B15E48036A7BE0FBC9794F544535EA8E837A8EF7CD950CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                    			E00007FFF7FFFE272461B(void* __rdx, void* __r8, long long _a32, long long _a40, intOrPtr _a64, long long _a72, void* _a80, intOrPtr _a88, long long _a96, long long _a128, signed int _a136, long long _a144, intOrPtr _a152, void* _a160) {
                                                                                                                                    				signed int _t64;
                                                                                                                                    				intOrPtr _t66;
                                                                                                                                    				void* _t73;
                                                                                                                                    				void* _t92;
                                                                                                                                    				long long _t98;
                                                                                                                                    				long long _t113;
                                                                                                                                    				long long _t114;
                                                                                                                                    				long long _t115;
                                                                                                                                    				long long _t130;
                                                                                                                                    				intOrPtr _t132;
                                                                                                                                    				long long _t135;
                                                                                                                                    
                                                                                                                                    				if (_a136 == 1) goto 0xe2724672;
                                                                                                                                    				_t64 = _a136 & 0x0000ffff;
                                                                                                                                    				if (_t64 == 2) goto 0xe2724672;
                                                                                                                                    				if (_a136 == 3) goto 0xe2724672;
                                                                                                                                    				_a40 = "Error: memory allocation: bad memory block type.\n";
                                                                                                                                    				_a32 = "%s";
                                                                                                                                    				r9d = 0;
                                                                                                                                    				r8d = 0;
                                                                                                                                    				0xe272ad00();
                                                                                                                                    				if (_t64 != 1) goto 0xe2724672;
                                                                                                                                    				asm("int3");
                                                                                                                                    				_t98 = _a128 + 0x34;
                                                                                                                                    				_a96 = _t98;
                                                                                                                                    				0xe272ac90(); // executed
                                                                                                                                    				_a80 = _t98;
                                                                                                                                    				if (_a80 != 0) goto 0xe27246b8;
                                                                                                                                    				if (_a160 == 0) goto 0xe27246b3;
                                                                                                                                    				 *_a160 = 0xc;
                                                                                                                                    				goto 0xe27248b4;
                                                                                                                                    				_t66 =  *0xe274b03c; // 0x37
                                                                                                                                    				 *0xe274b03c = _t66 + 1;
                                                                                                                                    				if (_a64 == 0) goto 0xe272472d;
                                                                                                                                    				 *_a80 = 0;
                                                                                                                                    				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                    				 *((long long*)(_a80 + 0x10)) = 0;
                                                                                                                                    				 *((intOrPtr*)(_a80 + 0x18)) = 0xfedcbabc;
                                                                                                                                    				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                    				 *(_a80 + 0x1c) = 3;
                                                                                                                                    				 *((intOrPtr*)(_a80 + 0x28)) = 0;
                                                                                                                                    				goto 0xe2724844;
                                                                                                                                    				if (0xffffffff -  *0xe274c960 - _a128 <= 0) goto 0xe2724763;
                                                                                                                                    				_t130 =  *0xe274c960; // 0x43d3
                                                                                                                                    				 *0xe274c960 = _t130 + _a128;
                                                                                                                                    				goto 0xe272476e;
                                                                                                                                    				 *0xe274c960 = 0xffffffff;
                                                                                                                                    				_t132 =  *0xe274c990; // 0xa9c
                                                                                                                                    				 *0xe274c990 = _t132 + _a128;
                                                                                                                                    				_t113 =  *0xe274c978; // 0x3384
                                                                                                                                    				_t92 =  *0xe274c990 - _t113; // 0xa9c
                                                                                                                                    				if (_t92 <= 0) goto 0xe27247a8;
                                                                                                                                    				_t114 =  *0xe274c990; // 0xa9c
                                                                                                                                    				 *0xe274c978 = _t114;
                                                                                                                                    				if ( *0xe274c980 == 0) goto 0xe27247c4;
                                                                                                                                    				_t115 =  *0xe274c980; // 0x2970b50
                                                                                                                                    				 *((long long*)(_t115 + 8)) = _a80;
                                                                                                                                    				goto 0xe27247d0;
                                                                                                                                    				 *0xe274c968 = _a80;
                                                                                                                                    				_t135 =  *0xe274c980; // 0x2970b50
                                                                                                                                    				 *_a80 = _t135;
                                                                                                                                    				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                    				 *((long long*)(_a80 + 0x10)) = _a144;
                                                                                                                                    				 *((intOrPtr*)(_a80 + 0x18)) = _a152;
                                                                                                                                    				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                    				 *(_a80 + 0x1c) = _a136;
                                                                                                                                    				_t78 = _a88;
                                                                                                                                    				 *((intOrPtr*)(_a80 + 0x28)) = _a88;
                                                                                                                                    				 *0xe274c980 = _a80;
                                                                                                                                    				r8d = 4;
                                                                                                                                    				E00007FFF7FFFE27232B0( *0xe274b04c & 0x000000ff, _a88,  *0xe274b04c & 0x000000ff, _a80 + 0x2c, __rdx, __r8);
                                                                                                                                    				_t145 = _a128;
                                                                                                                                    				r8d = 4;
                                                                                                                                    				E00007FFF7FFFE27232B0( *0xe274b04c & 0x000000ff, _a88,  *0xe274b04c & 0x000000ff, _a80 + _a128 + 0x30, _a128, __r8);
                                                                                                                                    				_t73 = E00007FFF7FFFE27232B0( *0xe274b04f & 0x000000ff, _t78,  *0xe274b04f & 0x000000ff, _a80 + 0x30, _t145, _a128);
                                                                                                                                    				_a72 = _a80 + 0x30;
                                                                                                                                    				return E00007FFF7FFFE2729360(_t73, 4);
                                                                                                                                    			}














                                                                                                                                    0x7fffe2724623
                                                                                                                                    0x7fffe272462c
                                                                                                                                    0x7fffe2724634
                                                                                                                                    0x7fffe272463e
                                                                                                                                    0x7fffe2724647
                                                                                                                                    0x7fffe2724653
                                                                                                                                    0x7fffe2724658
                                                                                                                                    0x7fffe272465b
                                                                                                                                    0x7fffe2724665
                                                                                                                                    0x7fffe272466d
                                                                                                                                    0x7fffe272466f
                                                                                                                                    0x7fffe272467a
                                                                                                                                    0x7fffe272467e
                                                                                                                                    0x7fffe2724688
                                                                                                                                    0x7fffe272468d
                                                                                                                                    0x7fffe2724698
                                                                                                                                    0x7fffe27246a3
                                                                                                                                    0x7fffe27246ad
                                                                                                                                    0x7fffe27246b3
                                                                                                                                    0x7fffe27246b8
                                                                                                                                    0x7fffe27246c0
                                                                                                                                    0x7fffe27246cb
                                                                                                                                    0x7fffe27246d2
                                                                                                                                    0x7fffe27246de
                                                                                                                                    0x7fffe27246eb
                                                                                                                                    0x7fffe27246f8
                                                                                                                                    0x7fffe272470c
                                                                                                                                    0x7fffe2724715
                                                                                                                                    0x7fffe2724721
                                                                                                                                    0x7fffe2724728
                                                                                                                                    0x7fffe2724743
                                                                                                                                    0x7fffe272474d
                                                                                                                                    0x7fffe272475a
                                                                                                                                    0x7fffe2724761
                                                                                                                                    0x7fffe2724763
                                                                                                                                    0x7fffe2724776
                                                                                                                                    0x7fffe2724783
                                                                                                                                    0x7fffe272478a
                                                                                                                                    0x7fffe2724791
                                                                                                                                    0x7fffe2724798
                                                                                                                                    0x7fffe272479a
                                                                                                                                    0x7fffe27247a1
                                                                                                                                    0x7fffe27247b0
                                                                                                                                    0x7fffe27247b2
                                                                                                                                    0x7fffe27247be
                                                                                                                                    0x7fffe27247c2
                                                                                                                                    0x7fffe27247c9
                                                                                                                                    0x7fffe27247d5
                                                                                                                                    0x7fffe27247dc
                                                                                                                                    0x7fffe27247e4
                                                                                                                                    0x7fffe27247f9
                                                                                                                                    0x7fffe2724809
                                                                                                                                    0x7fffe2724819
                                                                                                                                    0x7fffe2724829
                                                                                                                                    0x7fffe2724831
                                                                                                                                    0x7fffe2724835
                                                                                                                                    0x7fffe272483d
                                                                                                                                    0x7fffe2724854
                                                                                                                                    0x7fffe272485c
                                                                                                                                    0x7fffe272486d
                                                                                                                                    0x7fffe272487a
                                                                                                                                    0x7fffe2724882
                                                                                                                                    0x7fffe27248a1
                                                                                                                                    0x7fffe27248af
                                                                                                                                    0x7fffe27248c7

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _unlock
                                                                                                                                    • String ID: Error: memory allocation: bad memory block type.
                                                                                                                                    • API String ID: 2480363372-1537269110
                                                                                                                                    • Opcode ID: 0e27953d906dd6213389af50a7459ab3260dce137a7056963e47b3559a26f049
                                                                                                                                    • Instruction ID: 4e3fc19a311f9ae9cbf456d18570ae5ee5886bde306668ad62606ba350f85556
                                                                                                                                    • Opcode Fuzzy Hash: 0e27953d906dd6213389af50a7459ab3260dce137a7056963e47b3559a26f049
                                                                                                                                    • Instruction Fuzzy Hash: F371E876E09B85C6EB208B55E49032AB7E0FBCAB50F004535DA9D837A4EFBCD464CB41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateProcess
                                                                                                                                    • String ID: z
                                                                                                                                    • API String ID: 963392458-1375040831
                                                                                                                                    • Opcode ID: 044b6e1ce48cfd18270e48a4d1ffa5fa37b68dcc1aa27e33fe08f1a26b59e50a
                                                                                                                                    • Instruction ID: 5490f85ef4092ec497088e60b932e525f0ce693db587fe3a551d92928695aba5
                                                                                                                                    • Opcode Fuzzy Hash: 044b6e1ce48cfd18270e48a4d1ffa5fa37b68dcc1aa27e33fe08f1a26b59e50a
                                                                                                                                    • Instruction Fuzzy Hash: 5141C27191C7848FD7A5DF18D08A7DAB7E0FB98318F01495DE88CC7292DB749885CB46
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateProcess
                                                                                                                                    • String ID: z
                                                                                                                                    • API String ID: 963392458-1375040831
                                                                                                                                    • Opcode ID: 274a6825be770f02a4f82c9f6cbe831b28a77f7637ef6bb2e3a1323e28db6850
                                                                                                                                    • Instruction ID: 90d0215384d3738c1bd812602d16852eefab8a4974bd8bae5625081230a7a3ff
                                                                                                                                    • Opcode Fuzzy Hash: 274a6825be770f02a4f82c9f6cbe831b28a77f7637ef6bb2e3a1323e28db6850
                                                                                                                                    • Instruction Fuzzy Hash: 4741377091CB848BD7B4DF18D08A7AAB7E0FB98315F10495EE88CC3252DB7498848B86
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer_initterm_e
                                                                                                                                    • String ID: Y
                                                                                                                                    • API String ID: 1618838664-1754117475
                                                                                                                                    • Opcode ID: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                    • Instruction ID: 09d4764d2440139dab7535088fed78ae9481a30272dabaae75cf35c0d90944c2
                                                                                                                                    • Opcode Fuzzy Hash: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                    • Instruction Fuzzy Hash: 72E0A5A2D0804297F621AB20E9417BA63E0FFD2354F400231E64DC24A5FFACE928CA12
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 47%
                                                                                                                                    			E00007FFF7FFFE272A000(signed short __ecx, void* __rcx, long long __rdx, signed int _a8, void* _a16) {
                                                                                                                                    				signed int _v24;
                                                                                                                                    				signed char* _v32;
                                                                                                                                    				char _v50;
                                                                                                                                    				char _v56;
                                                                                                                                    				signed int _v72;
                                                                                                                                    				signed char* _v80;
                                                                                                                                    				signed int _v84;
                                                                                                                                    				signed int _v88;
                                                                                                                                    				signed long long _t204;
                                                                                                                                    				signed long long _t205;
                                                                                                                                    				signed long long _t206;
                                                                                                                                    				signed char* _t215;
                                                                                                                                    				signed long long _t218;
                                                                                                                                    				signed long long _t233;
                                                                                                                                    				signed long long _t234;
                                                                                                                                    
                                                                                                                                    				_a16 = __rdx;
                                                                                                                                    				_a8 = __ecx;
                                                                                                                                    				_t204 =  *0xe274b018; // 0x6e18f8e0ed60
                                                                                                                                    				_t205 = _t204 ^ _t234;
                                                                                                                                    				_v24 = _t205;
                                                                                                                                    				_a8 = E00007FFF7FFFE2729F20(_a8, _t205);
                                                                                                                                    				if (_a8 != 0) goto 0xe272a04d;
                                                                                                                                    				E00007FFF7FFFE272A4E0(_a16);
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				_v84 = 0;
                                                                                                                                    				_v84 = _v84 + 1;
                                                                                                                                    				if (_t205 - 5 >= 0) goto 0xe272a239;
                                                                                                                                    				_t206 = _t205 * 0x30;
                                                                                                                                    				if ( *((intOrPtr*)(0xe274bb70 + _t206)) != _a8) goto 0xe272a234;
                                                                                                                                    				_v72 = 0;
                                                                                                                                    				goto 0xe272a0a2;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				if (_v72 - 0x101 >= 0) goto 0xe272a0bf;
                                                                                                                                    				 *((char*)(_a16 + _t206 + 0x1c)) = 0;
                                                                                                                                    				goto 0xe272a098;
                                                                                                                                    				_v88 = 0;
                                                                                                                                    				goto 0xe272a0d3;
                                                                                                                                    				_v88 = _v88 + 1;
                                                                                                                                    				if (_v88 - 4 >= 0) goto 0xe272a197;
                                                                                                                                    				_v80 = 0x47ffef61a9700;
                                                                                                                                    				goto 0xe272a111;
                                                                                                                                    				_v80 =  &(_v80[2]);
                                                                                                                                    				if (( *_v80 & 0x000000ff) == 0) goto 0xe272a192;
                                                                                                                                    				if ((_v80[1] & 0x000000ff) == 0) goto 0xe272a192;
                                                                                                                                    				_v72 =  *_v80 & 0x000000ff;
                                                                                                                                    				goto 0xe272a142;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				_t215 = _v80;
                                                                                                                                    				if (_v72 - ( *(_t215 + 1) & 0x000000ff) > 0) goto 0xe272a18d;
                                                                                                                                    				_t233 = _a16;
                                                                                                                                    				 *((char*)(_t233 + 0xe274bb70 + _t206 * 0x30 + 0x1c)) =  *(_a16 + _t215 + 0x1c) & 0x000000ff |  *0xFFFFC4E976D8;
                                                                                                                                    				goto 0xe272a138;
                                                                                                                                    				goto 0xe272a103;
                                                                                                                                    				goto 0xe272a0c9;
                                                                                                                                    				 *(_a16 + 4) = _a8;
                                                                                                                                    				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                    				_t218 = _a16;
                                                                                                                                    				 *(_a16 + 0xc) = E00007FFF7FFFE272A480( *((intOrPtr*)(_t218 + 4)));
                                                                                                                                    				_v88 = 0;
                                                                                                                                    				goto 0xe272a1e7;
                                                                                                                                    				_v88 = _v88 + 1;
                                                                                                                                    				if (_v88 - 6 >= 0) goto 0xe272a220;
                                                                                                                                    				_t205 = 0xe274bb70;
                                                                                                                                    				 *((short*)(_a16 + 0x10 + _t233 * 2)) =  *(0xe274bb70 + 4 + (0xe274bb70 + _t218 * 0x30) * 2) & 0x0000ffff;
                                                                                                                                    				goto 0xe272a1dd;
                                                                                                                                    				E00007FFF7FFFE272A5E0(_a16);
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				goto L1;
                                                                                                                                    				if (_a8 == 0) goto 0xe272a271;
                                                                                                                                    				if (_a8 == 0xfde8) goto 0xe272a271;
                                                                                                                                    				if (_a8 == 0xfde9) goto 0xe272a271;
                                                                                                                                    				__eax = _a8 & 0x0000ffff;
                                                                                                                                    				__ecx = _a8 & 0x0000ffff;
                                                                                                                                    				if (IsValidCodePage(??) != 0) goto 0xe272a27b;
                                                                                                                                    				__eax = 0xffffffff;
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				__rdx =  &_v56;
                                                                                                                                    				__ecx = _a8;
                                                                                                                                    				if (GetCPInfo(??, ??) == 0) goto 0xe272a444;
                                                                                                                                    				_v72 = 0;
                                                                                                                                    				goto 0xe272a2a9;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				if (_v72 - 0x101 >= 0) goto 0xe272a2c6;
                                                                                                                                    				__eax = _v72;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				 *((char*)(_a16 + __rax + 0x1c)) = 0;
                                                                                                                                    				goto 0xe272a29f;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				__ecx = _a8;
                                                                                                                                    				 *(_a16 + 4) = _a8;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				 *(_a16 + 0xc) = 0;
                                                                                                                                    				if (_v56 - 1 <= 0) goto 0xe272a3f4;
                                                                                                                                    				__rax =  &_v50;
                                                                                                                                    				_v32 =  &_v50;
                                                                                                                                    				goto 0xe272a30c;
                                                                                                                                    				_v32 =  &(_v32[2]);
                                                                                                                                    				_v32 =  &(_v32[2]);
                                                                                                                                    				__rax = _v32;
                                                                                                                                    				__eax =  *_v32 & 0x000000ff;
                                                                                                                                    				if (( *_v32 & 0x000000ff) == 0) goto 0xe272a37c;
                                                                                                                                    				__rax = _v32;
                                                                                                                                    				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                    				if (( *(__rax + 1) & 0x000000ff) == 0) goto 0xe272a37c;
                                                                                                                                    				__rax = _v32;
                                                                                                                                    				__eax =  *_v32 & 0x000000ff;
                                                                                                                                    				_v72 =  *_v32 & 0x000000ff;
                                                                                                                                    				goto 0xe272a33d;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rax = _v32;
                                                                                                                                    				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                    				if (_v72 - ( *(__rax + 1) & 0x000000ff) > 0) goto 0xe272a37a;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000004;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rdx = _a16;
                                                                                                                                    				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                    				goto 0xe272a333;
                                                                                                                                    				goto 0xe272a2fe;
                                                                                                                                    				_v72 = 1;
                                                                                                                                    				goto 0xe272a390;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				if (_v72 - 0xff >= 0) goto 0xe272a3c8;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000008;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rdx = _a16;
                                                                                                                                    				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                    				goto 0xe272a386;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				__ecx =  *(_a16 + 4);
                                                                                                                                    				__eax = E00007FFF7FFFE272A480( *(_a16 + 4));
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				 *(_a16 + 0xc) = __eax;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                    				goto 0xe272a403;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				 *(__rax + 8) = 0;
                                                                                                                                    				_v88 = 0;
                                                                                                                                    				goto 0xe272a417;
                                                                                                                                    				_v88 = _v88 + 1;
                                                                                                                                    				_v88 = _v88 + 1;
                                                                                                                                    				if (_v88 - 6 >= 0) goto 0xe272a433;
                                                                                                                                    				__eax = _v88;
                                                                                                                                    				__ecx = 0;
                                                                                                                                    				__rdx = _a16;
                                                                                                                                    				 *((short*)(_a16 + 0x10 + __rax * 2)) = __cx;
                                                                                                                                    				goto 0xe272a40d;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				__eax = E00007FFF7FFFE272A5E0(_a16); // executed
                                                                                                                                    				__eax = 0;
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				if ( *0xe274cd68 == 0) goto 0xe272a45e;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				E00007FFF7FFFE272A4E0(_a16) = 0;
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				__eax = 0xffffffff;
                                                                                                                                    				__rcx = _v24;
                                                                                                                                    				__rcx = _v24 ^ __rsp;
                                                                                                                                    				return E00007FFF7FFFE2723280(0xffffffff, __ecx, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                    			}


















                                                                                                                                    0x7fffe272a000
                                                                                                                                    0x7fffe272a005
                                                                                                                                    0x7fffe272a00d
                                                                                                                                    0x7fffe272a014
                                                                                                                                    0x7fffe272a017
                                                                                                                                    0x7fffe272a028
                                                                                                                                    0x7fffe272a037
                                                                                                                                    0x7fffe272a041
                                                                                                                                    0x7fffe272a048
                                                                                                                                    0x7fffe272a04d
                                                                                                                                    0x7fffe272a05d
                                                                                                                                    0x7fffe272a069
                                                                                                                                    0x7fffe272a073
                                                                                                                                    0x7fffe272a088
                                                                                                                                    0x7fffe272a08e
                                                                                                                                    0x7fffe272a096
                                                                                                                                    0x7fffe272a09e
                                                                                                                                    0x7fffe272a0aa
                                                                                                                                    0x7fffe272a0b8
                                                                                                                                    0x7fffe272a0bd
                                                                                                                                    0x7fffe272a0bf
                                                                                                                                    0x7fffe272a0c7
                                                                                                                                    0x7fffe272a0cf
                                                                                                                                    0x7fffe272a0d8
                                                                                                                                    0x7fffe272a0fc
                                                                                                                                    0x7fffe272a101
                                                                                                                                    0x7fffe272a10c
                                                                                                                                    0x7fffe272a11b
                                                                                                                                    0x7fffe272a128
                                                                                                                                    0x7fffe272a132
                                                                                                                                    0x7fffe272a136
                                                                                                                                    0x7fffe272a13e
                                                                                                                                    0x7fffe272a142
                                                                                                                                    0x7fffe272a14f
                                                                                                                                    0x7fffe272a17f
                                                                                                                                    0x7fffe272a187
                                                                                                                                    0x7fffe272a18b
                                                                                                                                    0x7fffe272a18d
                                                                                                                                    0x7fffe272a192
                                                                                                                                    0x7fffe272a1a6
                                                                                                                                    0x7fffe272a1b1
                                                                                                                                    0x7fffe272a1b8
                                                                                                                                    0x7fffe272a1d0
                                                                                                                                    0x7fffe272a1d3
                                                                                                                                    0x7fffe272a1db
                                                                                                                                    0x7fffe272a1e3
                                                                                                                                    0x7fffe272a1ec
                                                                                                                                    0x7fffe272a200
                                                                                                                                    0x7fffe272a218
                                                                                                                                    0x7fffe272a21e
                                                                                                                                    0x7fffe272a228
                                                                                                                                    0x7fffe272a22f
                                                                                                                                    0x7fffe272a234
                                                                                                                                    0x7fffe272a241
                                                                                                                                    0x7fffe272a24e
                                                                                                                                    0x7fffe272a25b
                                                                                                                                    0x7fffe272a25d
                                                                                                                                    0x7fffe272a265
                                                                                                                                    0x7fffe272a26f
                                                                                                                                    0x7fffe272a271
                                                                                                                                    0x7fffe272a276
                                                                                                                                    0x7fffe272a27b
                                                                                                                                    0x7fffe272a280
                                                                                                                                    0x7fffe272a28f
                                                                                                                                    0x7fffe272a295
                                                                                                                                    0x7fffe272a29d
                                                                                                                                    0x7fffe272a2a3
                                                                                                                                    0x7fffe272a2a5
                                                                                                                                    0x7fffe272a2b1
                                                                                                                                    0x7fffe272a2b3
                                                                                                                                    0x7fffe272a2b7
                                                                                                                                    0x7fffe272a2bf
                                                                                                                                    0x7fffe272a2c4
                                                                                                                                    0x7fffe272a2c6
                                                                                                                                    0x7fffe272a2ce
                                                                                                                                    0x7fffe272a2d5
                                                                                                                                    0x7fffe272a2d8
                                                                                                                                    0x7fffe272a2e0
                                                                                                                                    0x7fffe272a2ec
                                                                                                                                    0x7fffe272a2f2
                                                                                                                                    0x7fffe272a2f7
                                                                                                                                    0x7fffe272a2fc
                                                                                                                                    0x7fffe272a303
                                                                                                                                    0x7fffe272a307
                                                                                                                                    0x7fffe272a30c
                                                                                                                                    0x7fffe272a311
                                                                                                                                    0x7fffe272a316
                                                                                                                                    0x7fffe272a318
                                                                                                                                    0x7fffe272a31d
                                                                                                                                    0x7fffe272a323
                                                                                                                                    0x7fffe272a325
                                                                                                                                    0x7fffe272a32a
                                                                                                                                    0x7fffe272a32d
                                                                                                                                    0x7fffe272a331
                                                                                                                                    0x7fffe272a337
                                                                                                                                    0x7fffe272a339
                                                                                                                                    0x7fffe272a33d
                                                                                                                                    0x7fffe272a342
                                                                                                                                    0x7fffe272a34a
                                                                                                                                    0x7fffe272a350
                                                                                                                                    0x7fffe272a354
                                                                                                                                    0x7fffe272a361
                                                                                                                                    0x7fffe272a368
                                                                                                                                    0x7fffe272a36c
                                                                                                                                    0x7fffe272a374
                                                                                                                                    0x7fffe272a378
                                                                                                                                    0x7fffe272a37a
                                                                                                                                    0x7fffe272a37c
                                                                                                                                    0x7fffe272a384
                                                                                                                                    0x7fffe272a38a
                                                                                                                                    0x7fffe272a38c
                                                                                                                                    0x7fffe272a398
                                                                                                                                    0x7fffe272a39e
                                                                                                                                    0x7fffe272a3a2
                                                                                                                                    0x7fffe272a3af
                                                                                                                                    0x7fffe272a3b6
                                                                                                                                    0x7fffe272a3ba
                                                                                                                                    0x7fffe272a3c2
                                                                                                                                    0x7fffe272a3c6
                                                                                                                                    0x7fffe272a3c8
                                                                                                                                    0x7fffe272a3d0
                                                                                                                                    0x7fffe272a3d3
                                                                                                                                    0x7fffe272a3d8
                                                                                                                                    0x7fffe272a3e0
                                                                                                                                    0x7fffe272a3e3
                                                                                                                                    0x7fffe272a3eb
                                                                                                                                    0x7fffe272a3f2
                                                                                                                                    0x7fffe272a3f4
                                                                                                                                    0x7fffe272a3fc
                                                                                                                                    0x7fffe272a403
                                                                                                                                    0x7fffe272a40b
                                                                                                                                    0x7fffe272a411
                                                                                                                                    0x7fffe272a413
                                                                                                                                    0x7fffe272a41c
                                                                                                                                    0x7fffe272a41e
                                                                                                                                    0x7fffe272a422
                                                                                                                                    0x7fffe272a424
                                                                                                                                    0x7fffe272a42c
                                                                                                                                    0x7fffe272a431
                                                                                                                                    0x7fffe272a433
                                                                                                                                    0x7fffe272a43b
                                                                                                                                    0x7fffe272a440
                                                                                                                                    0x7fffe272a442
                                                                                                                                    0x7fffe272a44b
                                                                                                                                    0x7fffe272a44d
                                                                                                                                    0x7fffe272a45a
                                                                                                                                    0x7fffe272a45c
                                                                                                                                    0x7fffe272a45e
                                                                                                                                    0x7fffe272a463
                                                                                                                                    0x7fffe272a468
                                                                                                                                    0x7fffe272a474

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1901436342-0
                                                                                                                                    • Opcode ID: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                    • Instruction ID: 96b686e8ed65f2cf32d166d806b8576c290be12e6ee1a8d969cc91955e330c3d
                                                                                                                                    • Opcode Fuzzy Hash: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                    • Instruction Fuzzy Hash: A2D1F672A1C6818AD7A48B19E48472AB7E0F7C9754F108136EACEC3798EF7CE5558F01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                    			E00007FFF7FFFE2727540(long long __rax) {
                                                                                                                                    				long long _v24;
                                                                                                                                    				void* _t8;
                                                                                                                                    				void* _t9;
                                                                                                                                    
                                                                                                                                    				_t16 = __rax;
                                                                                                                                    				_t9 = E00007FFF7FFFE2723D00(_t8); // executed
                                                                                                                                    				_v24 = __rax;
                                                                                                                                    				return E00007FFF7FFFE272CF20(E00007FFF7FFFE272CFB0(E00007FFF7FFFE272D450(E00007FFF7FFFE272D470(E00007FFF7FFFE272BD50(E00007FFF7FFFE272AB90(_t9, _v24), _v24), _v24), _v24), _v24), _t16, _v24);
                                                                                                                                    			}






                                                                                                                                    0x7fffe2727540
                                                                                                                                    0x7fffe2727544
                                                                                                                                    0x7fffe2727549
                                                                                                                                    0x7fffe272758e

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00007FFFE2723D00: RtlEncodePointer.NTDLL ref: 00007FFFE2723D06
                                                                                                                                    • _initp_misc_winsig.LIBCMTD ref: 00007FFFE272757B
                                                                                                                                    • _initp_eh_hooks.LIBCMTD ref: 00007FFFE2727585
                                                                                                                                      • Part of subcall function 00007FFFE272CF20: EncodePointer.KERNEL32(?,?,?,?,00007FFFE272758A,?,?,?,?,?,?,00007FFFE2723D39), ref: 00007FFFE272CF30
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer$_initp_eh_hooks_initp_misc_winsig
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2678799220-0
                                                                                                                                    • Opcode ID: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                    • Instruction ID: 1b8e37825d707b5a65da6cf856aedc1f5953466c2328f97bba91035b22e155ca
                                                                                                                                    • Opcode Fuzzy Hash: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                    • Instruction Fuzzy Hash: A1E0E9A7D1848182D520FB11E85226B57B0FBDA748F500135FACD86A7BEF5CE6208B82
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExitProcess$AllocateHeap__crt
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4215626177-0
                                                                                                                                    • Opcode ID: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                    • Instruction ID: 87e0c3e73545775cf33cb1e620ed437e57b76fd1e2b0dcf9bb2360588bc6ef95
                                                                                                                                    • Opcode Fuzzy Hash: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                    • Instruction Fuzzy Hash: 39E08662D0C98683F7249716E40037962E0FFC6348F400035D78E826A5EFBDD4A0D602
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                    			E00007FFF7FFFE2724399(long long __rax, long long _a48, intOrPtr _a80, intOrPtr _a88, void* _a120) {
                                                                                                                                    
                                                                                                                                    				_a48 = __rax;
                                                                                                                                    				if (_a48 == 0) goto 0xe27243ad;
                                                                                                                                    				goto 0xe27243f5;
                                                                                                                                    				if (_a88 != 0) goto 0xe27243ce;
                                                                                                                                    				if (_a120 == 0) goto 0xe27243c7;
                                                                                                                                    				 *_a120 = 0xc;
                                                                                                                                    				goto 0xe27243f5;
                                                                                                                                    				if (E00007FFF7FFFE272ABB0(_a48, _a80) != 0) goto 0xe27243f3;
                                                                                                                                    				if (_a120 == 0) goto 0xe27243ef;
                                                                                                                                    				 *_a120 = 0xc;
                                                                                                                                    				goto 0xe27243f5;
                                                                                                                                    				goto 0xe2724377;
                                                                                                                                    				return 0;
                                                                                                                                    			}



                                                                                                                                    0x7fffe2724399
                                                                                                                                    0x7fffe27243a4
                                                                                                                                    0x7fffe27243ab
                                                                                                                                    0x7fffe27243b2
                                                                                                                                    0x7fffe27243ba
                                                                                                                                    0x7fffe27243c1
                                                                                                                                    0x7fffe27243cc
                                                                                                                                    0x7fffe27243da
                                                                                                                                    0x7fffe27243e2
                                                                                                                                    0x7fffe27243e9
                                                                                                                                    0x7fffe27243f1
                                                                                                                                    0x7fffe27243f3
                                                                                                                                    0x7fffe27243f9

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                    • Instruction ID: f9500e763cc488584e92fce48ddd41780e2f09c25a59bc9845547f93983ae433
                                                                                                                                    • Opcode Fuzzy Hash: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                    • Instruction Fuzzy Hash: 6801B76391CB41C6FB608A15F55472AA7E0F7C6794F101131EA8D92BA9EFBCE490CA01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$ByteCharMultiUpdateUpdate::~_Wide
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2569699860-0
                                                                                                                                    • Opcode ID: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                    • Instruction ID: 004c41a3f691551796ce53ee6b6f74ad1d37b64c650b821bc08f8634895cf6d0
                                                                                                                                    • Opcode Fuzzy Hash: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                    • Instruction Fuzzy Hash: D901BCB2A1C6C08AC760DF11F08169ABBA1F7CA384F60412AEACD83B59DB38D514CF41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _ioterm
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4163092671-0
                                                                                                                                    • Opcode ID: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                                                                                    • Instruction ID: 3c1ccf6929d225d3c6b3c40e201dbfa64a62672d202f23c29b65c1e83c8a0f40
                                                                                                                                    • Opcode Fuzzy Hash: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                                                                                    • Instruction Fuzzy Hash: DFF0F8A2C0C1078AF261A7A5A40537821D5AF93356F001278E81DC11D6FFECB9798A13
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • _ioterm.LIBCMTD ref: 00007FFFE2723437
                                                                                                                                      • Part of subcall function 00007FFFE2727D00: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFFE272343C), ref: 00007FFFE2727D93
                                                                                                                                      • Part of subcall function 00007FFFE2723E00: FlsFree.KERNEL32 ref: 00007FFFE2723E13
                                                                                                                                      • Part of subcall function 00007FFFE2723E00: _mtdeletelocks.LIBCMTD ref: 00007FFFE2723E23
                                                                                                                                      • Part of subcall function 00007FFFE27288D0: HeapDestroy.KERNELBASE ref: 00007FFFE27288DB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalDeleteDestroyFreeHeapSection_ioterm_mtdeletelocks
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1508997487-0
                                                                                                                                    • Opcode ID: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                                                                                    • Instruction ID: d395bc0d8413e9f429c85debab940b19ae38d57a6e554c1269b4d17c8a82e960
                                                                                                                                    • Opcode Fuzzy Hash: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                                                                                    • Instruction Fuzzy Hash: 82E042E2E0C0039AF651677559423B911D4AF87786F400435E91EC52D6FFDDA9314663
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DestroyHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2435110975-0
                                                                                                                                    • Opcode ID: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                                                                    • Instruction ID: 9f2a592fa3145e32d2a1b0c9491a5bc943304d09c4a0d24410b01b9d385f8958
                                                                                                                                    • Opcode Fuzzy Hash: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                                                                    • Instruction Fuzzy Hash: 46C09B64D15A01C1F7046713FC8572422A07BD6705FD00034C54D81320EFBD59B6C701
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2118026453-0
                                                                                                                                    • Opcode ID: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                    • Instruction ID: fde711d44ec06023455536852507d21a0d07da86bae1cafde684db35130635f6
                                                                                                                                    • Opcode Fuzzy Hash: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                    • Instruction Fuzzy Hash: 3FA02220F02080C2CAAC33320C8303C00A02F28308FE00838C30F80220CC2CA2FE8B00
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_snwprintf_s_unlock_wcsftime_l
                                                                                                                                    • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $P$Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportW$_itow_s(nLine, szLineMessage, 4096, 10)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")$wcscat_s(szLineMessage, 4096, L"\n")$wcscat_s(szLineMessage, 4096, L"\r")$wcscat_s(szLineMessage, 4096, szUserMessage)$wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))$wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
                                                                                                                                    • API String ID: 4197005980-4190456261
                                                                                                                                    • Opcode ID: 4879bfb960a2721f9666c96030d6b34d6758162388cb50bc2d04b6b5102aed05
                                                                                                                                    • Instruction ID: 1c31ddf60b0a903113d9ba9ccf6def0c400ae6744f5a9f7399572fa84992b107
                                                                                                                                    • Opcode Fuzzy Hash: 4879bfb960a2721f9666c96030d6b34d6758162388cb50bc2d04b6b5102aed05
                                                                                                                                    • Instruction Fuzzy Hash: AF42FE72D1CA86C5EB30CB14E4943EA73A5FB85344F404236D68D83A99EFBCE559CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressLibraryLoadProc
                                                                                                                                    • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                                                                    • API String ID: 2574300362-564504941
                                                                                                                                    • Opcode ID: fee43fc66515416ac0980d72625433c0e8db806945977869f613c1f5f8def98f
                                                                                                                                    • Instruction ID: cff38b380fe39fb6ef4368f34dd365b69ba206a9911eae9123ed787b78258770
                                                                                                                                    • Opcode Fuzzy Hash: fee43fc66515416ac0980d72625433c0e8db806945977869f613c1f5f8def98f
                                                                                                                                    • Instruction Fuzzy Hash: 5651AC35E0CA82C6E7609B15F89436A73E0FB86750F551135DA8EC2668EFBCE464CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Client hook re-allocation failure at file %hs line %d.$Client hook re-allocation failure.$Error: memory allocation: bad memory block type.$Error: memory allocation: bad memory block type.Memory allocated at %hs(%d).$Error: possible heap corruption at or near 0x%p$Invalid allocation size: %Iu bytes.$Invalid allocation size: %Iu bytes.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$_pFirstBlock == pOldBlock$_pLastBlock == pOldBlock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$fRealloc || (!fRealloc && pNewBlock == pOldBlock)$pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
                                                                                                                                    • API String ID: 0-1181733849
                                                                                                                                    • Opcode ID: 0b4b4e85d1eb3ae1a0b395440fade81dc617beeaf4b680a727513a857c3a72e7
                                                                                                                                    • Instruction ID: 1b7118a543962d58d71c6231b00ff751ec4f7d25d0bf835af54eb67e45bec2ec
                                                                                                                                    • Opcode Fuzzy Hash: 0b4b4e85d1eb3ae1a0b395440fade81dc617beeaf4b680a727513a857c3a72e7
                                                                                                                                    • Instruction Fuzzy Hash: CE423E72E19B8586E7608B55E45036AB7E4FBC6790F101135DA9DC3BA4EFBCD4A0CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFFE272579F
                                                                                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFE2725620
                                                                                                                                    • The Block at 0x%p was allocated by aligned routines, use _aligned_free(), xrefs: 00007FFFE272542B
                                                                                                                                    • Client hook free failure., xrefs: 00007FFFE27254A0
                                                                                                                                    • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 00007FFFE2725558
                                                                                                                                    • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c, xrefs: 00007FFFE27254F7, 00007FFFE272556D, 00007FFFE27257FE
                                                                                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFE272573C
                                                                                                                                    • pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ, xrefs: 00007FFFE27257E9
                                                                                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFFE2725683
                                                                                                                                    • _CrtIsValidHeapPointer(pUserData), xrefs: 00007FFFE27254E2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HeapPointerValid_free_base
                                                                                                                                    • String ID: Client hook free failure.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_free()$_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
                                                                                                                                    • API String ID: 1656799702-182684663
                                                                                                                                    • Opcode ID: 708cd418722caba3a196df14d36aa04cdda5776576cdf5b3aec82fe9c7f2493c
                                                                                                                                    • Instruction ID: 55000ad6caa0ee4132c74cccd6df6d8c561ed9693e4e0803b0d5751161a3ebd1
                                                                                                                                    • Opcode Fuzzy Hash: 708cd418722caba3a196df14d36aa04cdda5776576cdf5b3aec82fe9c7f2493c
                                                                                                                                    • Instruction Fuzzy Hash: AEC16076E28B5186EB248B55E45076AB7E1FBC6750F500536EA8D83BA4FFBCD420CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFFE2726030
                                                                                                                                    • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFFE272617C
                                                                                                                                    • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFFE27260C7
                                                                                                                                    • _heapchk fails with _HEAPBADPTR., xrefs: 00007FFFE2725D7E
                                                                                                                                    • DAMAGED, xrefs: 00007FFFE2725E7D
                                                                                                                                    • _heapchk fails with _HEAPBADNODE., xrefs: 00007FFFE2725D19
                                                                                                                                    • _heapchk fails with unknown return value!, xrefs: 00007FFFE2725DAF
                                                                                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFE2725EF9
                                                                                                                                    • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed., xrefs: 00007FFFE27260FA
                                                                                                                                    • _1, xrefs: 00007FFFE27261FC
                                                                                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFE2725FE7
                                                                                                                                    • _heapchk fails with _HEAPBADEND., xrefs: 00007FFFE2725D4D
                                                                                                                                    • _heapchk fails with _HEAPBADBEGIN., xrefs: 00007FFFE2725CE5
                                                                                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFFE2725F42
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$DAMAGED$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).$_heapchk fails with _HEAPBADBEGIN.$_heapchk fails with _HEAPBADEND.$_heapchk fails with _HEAPBADNODE.$_heapchk fails with _HEAPBADPTR.$_heapchk fails with unknown return value!$_1
                                                                                                                                    • API String ID: 0-510578482
                                                                                                                                    • Opcode ID: 15b327a6fa8e12693a207a0a7b33494fdffa5f56c7c2417c86fde08a07b35573
                                                                                                                                    • Instruction ID: e5de29cdb7e6540f3a93f62dc344d904e4fa073c69f474baa0be22b51767428d
                                                                                                                                    • Opcode Fuzzy Hash: 15b327a6fa8e12693a207a0a7b33494fdffa5f56c7c2417c86fde08a07b35573
                                                                                                                                    • Instruction Fuzzy Hash: 82E12C76E1CB5186EB248B65E48072AB7E0FBC6754F500536EA8D83B64EFBCD461CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: E$#r5|$:B)$:F&$Jq-.$K$K$Y]$kJ$kJ$sg
                                                                                                                                    • API String ID: 0-2241473280
                                                                                                                                    • Opcode ID: cddb9e216d5522f206da78d8fc0cd1a272e9a6010eb05564972df6001c09f508
                                                                                                                                    • Instruction ID: 9c682bca3309bc02ed949a6de7aa3bb6d22b0761abc13177b84899e0b503d48e
                                                                                                                                    • Opcode Fuzzy Hash: cddb9e216d5522f206da78d8fc0cd1a272e9a6010eb05564972df6001c09f508
                                                                                                                                    • Instruction Fuzzy Hash: 73E2E4715047CC8BDBB9DFA4C8897DD3BA1FB44344F10861AEC4EAE250DBB45A89CB61
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 57%
                                                                                                                                    			E00007FFF7FFFE2723280(void* __eax, signed int __ecx, signed int __edx, signed int __rcx, signed int __rdx, void* __r8) {
                                                                                                                                    				void* _t7;
                                                                                                                                    				void* _t10;
                                                                                                                                    				signed long long _t15;
                                                                                                                                    				signed long long* _t16;
                                                                                                                                    				signed long long _t20;
                                                                                                                                    				signed long long _t24;
                                                                                                                                    
                                                                                                                                    				_t7 = __rcx -  *0xe274b018; // 0x6e18f8e0ed60
                                                                                                                                    				if (_t7 != 0) goto 0xe272329a;
                                                                                                                                    				asm("dec eax");
                                                                                                                                    				if ((__ecx & 0x0000ffff) != 0) goto 0xe2723296;
                                                                                                                                    				asm("repe ret");
                                                                                                                                    				asm("dec eax");
                                                                                                                                    				goto 0xe2723720;
                                                                                                                                    				asm("int3");
                                                                                                                                    				asm("int3");
                                                                                                                                    				asm("int3");
                                                                                                                                    				asm("int3");
                                                                                                                                    				asm("int3");
                                                                                                                                    				asm("int3");
                                                                                                                                    				asm("int3");
                                                                                                                                    				asm("o16 nop [eax+eax]");
                                                                                                                                    				if (__r8 - 8 < 0) goto 0xe272330c;
                                                                                                                                    				_t20 = __rdx * 0x1010101;
                                                                                                                                    				_t10 = __r8 - 0x40;
                                                                                                                                    				if (_t10 < 0) goto 0xe27232ee;
                                                                                                                                    				_t15 =  ~__rcx;
                                                                                                                                    				if (_t10 == 0) goto 0xe27232de;
                                                                                                                                    				 *__rcx = _t20;
                                                                                                                                    				_t16 = _t15 + __rcx;
                                                                                                                                    				if (_t10 != 0) goto 0xe2723327;
                                                                                                                                    				_t24 = __r8 - _t15 & 7;
                                                                                                                                    				if (_t10 == 0) goto 0xe272330c;
                                                                                                                                    				 *_t16 = _t20;
                                                                                                                                    				if (_t10 != 0) goto 0xe2723300;
                                                                                                                                    				if (_t24 == 0) goto 0xe272331b;
                                                                                                                                    				_t16[1] = __edx & 0x000000ff;
                                                                                                                                    				if (_t24 - 1 != 0) goto 0xe2723311;
                                                                                                                                    				return __eax;
                                                                                                                                    			}









                                                                                                                                    0x7fffe2723280
                                                                                                                                    0x7fffe2723287
                                                                                                                                    0x7fffe2723289
                                                                                                                                    0x7fffe2723292
                                                                                                                                    0x7fffe2723294
                                                                                                                                    0x7fffe2723296
                                                                                                                                    0x7fffe272329a
                                                                                                                                    0x7fffe272329f
                                                                                                                                    0x7fffe27232a0
                                                                                                                                    0x7fffe27232a1
                                                                                                                                    0x7fffe27232a2
                                                                                                                                    0x7fffe27232a3
                                                                                                                                    0x7fffe27232a4
                                                                                                                                    0x7fffe27232a5
                                                                                                                                    0x7fffe27232a6
                                                                                                                                    0x7fffe27232b7
                                                                                                                                    0x7fffe27232c6
                                                                                                                                    0x7fffe27232ca
                                                                                                                                    0x7fffe27232ce
                                                                                                                                    0x7fffe27232d0
                                                                                                                                    0x7fffe27232d6
                                                                                                                                    0x7fffe27232db
                                                                                                                                    0x7fffe27232de
                                                                                                                                    0x7fffe27232ec
                                                                                                                                    0x7fffe27232f1
                                                                                                                                    0x7fffe27232f9
                                                                                                                                    0x7fffe2723300
                                                                                                                                    0x7fffe272330a
                                                                                                                                    0x7fffe272330f
                                                                                                                                    0x7fffe2723311
                                                                                                                                    0x7fffe2723319
                                                                                                                                    0x7fffe272331b

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3778485334-0
                                                                                                                                    • Opcode ID: c7ac20398f1e0bfcda68d30e042a710a2d00de73d3b00f2192fd5d70b0bf2831
                                                                                                                                    • Instruction ID: 4bddbda532d833dc1fe704cf7bd3c9da97d6da41003a651c2144eec94f9b35b7
                                                                                                                                    • Opcode Fuzzy Hash: c7ac20398f1e0bfcda68d30e042a710a2d00de73d3b00f2192fd5d70b0bf2831
                                                                                                                                    • Instruction Fuzzy Hash: E5310776D08B4685EB109B64F84436AB7E0FB8A754F900039DA8D82765FFBCE478C712
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _unlock
                                                                                                                                    • String ID: Client hook allocation failure at file %hs line %d.$Client hook allocation failure.$Invalid allocation size: %Iu bytes.$_CrtCheckMemory()$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                    • API String ID: 2480363372-3680694803
                                                                                                                                    • Opcode ID: 5582fb477a99f139482b647e65eadd7bcea0024aa5ad3136cc4be02f6e7bf908
                                                                                                                                    • Instruction ID: 1b66f64ac480274e9c85e223aa8f1e73e259593a3efb4f6dde6ed46cfade4e48
                                                                                                                                    • Opcode Fuzzy Hash: 5582fb477a99f139482b647e65eadd7bcea0024aa5ad3136cc4be02f6e7bf908
                                                                                                                                    • Instruction Fuzzy Hash: FD515E72E08692CAE7708B65E45176A73E4FB86354F104135D69DC2BA4FFBCE4A48B02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #X$ $A2>$Mum$vQ$=D$Fa
                                                                                                                                    • API String ID: 0-1298193321
                                                                                                                                    • Opcode ID: 982ab4627d106152f76a325de243923c319ce5c47f351cfe718817436c28ee1d
                                                                                                                                    • Instruction ID: 1349cc56659c19f01a369150ff0067e3f34eaebe01bc07430d2f97da03610ed5
                                                                                                                                    • Opcode Fuzzy Hash: 982ab4627d106152f76a325de243923c319ce5c47f351cfe718817436c28ee1d
                                                                                                                                    • Instruction Fuzzy Hash: 24522775A0620CDFCB68DFA8D08A6DDBBF2EF58344F104119F816A7261D7B0D919CB89
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ._$8%Y$@4<$F+}$R1$t$xy
                                                                                                                                    • API String ID: 0-3078009748
                                                                                                                                    • Opcode ID: 7cd976f9c86f50bd1c1ca064b29a615496490d447d7d5288ee1f6aa5414266f6
                                                                                                                                    • Instruction ID: 0e1afbee3b71ea3b5863fe80692b11929ebce18e29255cef2241f67d7a77c22f
                                                                                                                                    • Opcode Fuzzy Hash: 7cd976f9c86f50bd1c1ca064b29a615496490d447d7d5288ee1f6aa5414266f6
                                                                                                                                    • Instruction Fuzzy Hash: 0402E1B1504649DFCB98DF28C489ADE3BE1FB48318F41812AFC4A9B764D770DA98CB45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 33%
                                                                                                                                    			E00007FFF7FFFE272BE50(intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esp, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a24) {
                                                                                                                                    				intOrPtr _v4;
                                                                                                                                    				void* _v12;
                                                                                                                                    				signed long long _v24;
                                                                                                                                    				signed int _v36;
                                                                                                                                    				long long _v180;
                                                                                                                                    				long long _v184;
                                                                                                                                    				intOrPtr _v192;
                                                                                                                                    				char _v196;
                                                                                                                                    				intOrPtr _v204;
                                                                                                                                    				long _v212;
                                                                                                                                    				long long _v220;
                                                                                                                                    				long long _v228;
                                                                                                                                    				long long _v1212;
                                                                                                                                    				long long _v1308;
                                                                                                                                    				char _v1460;
                                                                                                                                    				char _v1476;
                                                                                                                                    				char _v1484;
                                                                                                                                    				int _v1492;
                                                                                                                                    				long long _v1500;
                                                                                                                                    				long long _v1508;
                                                                                                                                    				long long _v1516;
                                                                                                                                    				long long _v1524;
                                                                                                                                    				long long _v1532;
                                                                                                                                    				long long _v1540;
                                                                                                                                    				void* _t51;
                                                                                                                                    				signed long long _t80;
                                                                                                                                    				long long _t85;
                                                                                                                                    				void* _t100;
                                                                                                                                    
                                                                                                                                    				_a24 = r8d;
                                                                                                                                    				_a16 = __edx;
                                                                                                                                    				_a8 = __ecx;
                                                                                                                                    				_t80 =  *0xe274b018; // 0x6e18f8e0ed60
                                                                                                                                    				_v24 = _t80 ^ _t100 - 0x00000610;
                                                                                                                                    				if (_a8 == 0xffffffff) goto 0xe272be8d;
                                                                                                                                    				E00007FFF7FFFE2728D90(_t51, _a8);
                                                                                                                                    				_v184 = 0;
                                                                                                                                    				memset(__edi, 0, 0x94 << 0);
                                                                                                                                    				_v1508 =  &_v196;
                                                                                                                                    				_v1500 =  &_v1460;
                                                                                                                                    				_v1492 = 0;
                                                                                                                                    				_v212 = 0;
                                                                                                                                    				__imp__RtlCaptureContext();
                                                                                                                                    				_t85 = _v1212;
                                                                                                                                    				_v220 = _t85;
                                                                                                                                    				r8d = 0;
                                                                                                                                    				0xe2740e28();
                                                                                                                                    				_v228 = _t85;
                                                                                                                                    				if (_v228 == 0) goto 0xe272bf64;
                                                                                                                                    				_v1516 = 0;
                                                                                                                                    				_v1524 =  &_v1476;
                                                                                                                                    				_v1532 =  &_v1484;
                                                                                                                                    				_v1540 =  &_v1460;
                                                                                                                                    				0xe2740e22();
                                                                                                                                    				goto 0xe272bf84;
                                                                                                                                    				_v1212 = _v12;
                                                                                                                                    				_v1308 =  &_v12;
                                                                                                                                    				_v196 = _a4;
                                                                                                                                    				_v192 = _a12;
                                                                                                                                    				_v180 = _v12;
                                                                                                                                    				_v1492 = IsDebuggerPresent();
                                                                                                                                    				SetUnhandledExceptionFilter(??);
                                                                                                                                    				_v212 = UnhandledExceptionFilter(??);
                                                                                                                                    				if (_v212 != 0) goto 0xe272bffb;
                                                                                                                                    				if (_v1492 != 0) goto 0xe272bffb;
                                                                                                                                    				if (_v4 == 0xffffffff) goto 0xe272bffb;
                                                                                                                                    				return E00007FFF7FFFE2723280(E00007FFF7FFFE2728D90(_t59, _v4), _v4, __edx, _v36 ^ _t100 - 0x00000610, _v204, _v220);
                                                                                                                                    			}































                                                                                                                                    0x7fffe272be50
                                                                                                                                    0x7fffe272be55
                                                                                                                                    0x7fffe272be59
                                                                                                                                    0x7fffe272be65
                                                                                                                                    0x7fffe272be6f
                                                                                                                                    0x7fffe272be7f
                                                                                                                                    0x7fffe272be88
                                                                                                                                    0x7fffe272be8d
                                                                                                                                    0x7fffe272beaa
                                                                                                                                    0x7fffe272beb4
                                                                                                                                    0x7fffe272bebe
                                                                                                                                    0x7fffe272bec3
                                                                                                                                    0x7fffe272becb
                                                                                                                                    0x7fffe272bedb
                                                                                                                                    0x7fffe272bee1
                                                                                                                                    0x7fffe272bee9
                                                                                                                                    0x7fffe272bef1
                                                                                                                                    0x7fffe272bf04
                                                                                                                                    0x7fffe272bf09
                                                                                                                                    0x7fffe272bf1a
                                                                                                                                    0x7fffe272bf1c
                                                                                                                                    0x7fffe272bf2a
                                                                                                                                    0x7fffe272bf34
                                                                                                                                    0x7fffe272bf3e
                                                                                                                                    0x7fffe272bf5d
                                                                                                                                    0x7fffe272bf62
                                                                                                                                    0x7fffe272bf6c
                                                                                                                                    0x7fffe272bf7c
                                                                                                                                    0x7fffe272bf8b
                                                                                                                                    0x7fffe272bf99
                                                                                                                                    0x7fffe272bfa8
                                                                                                                                    0x7fffe272bfb6
                                                                                                                                    0x7fffe272bfbc
                                                                                                                                    0x7fffe272bfcd
                                                                                                                                    0x7fffe272bfdc
                                                                                                                                    0x7fffe272bfe3
                                                                                                                                    0x7fffe272bfed
                                                                                                                                    0x7fffe272c013

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                    • Opcode ID: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                                                                    • Instruction ID: 2116391bb2588c92bd9098ca2c3eb0b4f7670838758881049cb12cdc551a0e78
                                                                                                                                    • Opcode Fuzzy Hash: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                                                                    • Instruction Fuzzy Hash: 0B41CE72918BC48AE670DB14E8443ABB7A5F7C9355F401229D68D82BA8EF7DD0A5CF40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #X$!Iv;$=`$M@$of?$uzxY
                                                                                                                                    • API String ID: 0-1910763920
                                                                                                                                    • Opcode ID: 9693a8ffcd6589fd3dbfdbad085aa322119c3f1a6317bc180f44839f00dc24fe
                                                                                                                                    • Instruction ID: 7899ed511868268ad7aea3719dccceda62fd29fa6bb16e154aa46d1db7c43d79
                                                                                                                                    • Opcode Fuzzy Hash: 9693a8ffcd6589fd3dbfdbad085aa322119c3f1a6317bc180f44839f00dc24fe
                                                                                                                                    • Instruction Fuzzy Hash: F172047190478C8BDB58DF68C88A69E7FE1FB84384F20461DF95A9B260D770D989CF81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #X$*I$;*v($;3$F9p$ef~j
                                                                                                                                    • API String ID: 0-950528966
                                                                                                                                    • Opcode ID: 9500c32e6f155eacac3cfe5a03c267215382f5440a46099a8d521f2441a56deb
                                                                                                                                    • Instruction ID: 5057aee1002f2822c724537f3f36740fe0594223e2d956511feddf479ded4ebe
                                                                                                                                    • Opcode Fuzzy Hash: 9500c32e6f155eacac3cfe5a03c267215382f5440a46099a8d521f2441a56deb
                                                                                                                                    • Instruction Fuzzy Hash: 6A42E771144BCA8BCBB9CF24CC85BEF7BA0FB44306F145529D89A8A291DBB89745CF41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %$9w$IX$M?@$jS<$M
                                                                                                                                    • API String ID: 0-1157581923
                                                                                                                                    • Opcode ID: 4886396801a5b693aefa3fa65be42d7051c7ccebe6a69933f9c891aa2fa5d29c
                                                                                                                                    • Instruction ID: e375d1c8451a89c96fc0dfbd01d6dda6b37f4c7765b0f9ce143112ad2eac9b8a
                                                                                                                                    • Opcode Fuzzy Hash: 4886396801a5b693aefa3fa65be42d7051c7ccebe6a69933f9c891aa2fa5d29c
                                                                                                                                    • Instruction Fuzzy Hash: 8A32E4B0A147888BCBB8CF68C8897DD7BF0FB48318F90521DEA0A9B251DB745645CF59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %$&n$1U$Oh$j/$X
                                                                                                                                    • API String ID: 0-3716166881
                                                                                                                                    • Opcode ID: 3ec52770ba243505623e348b6c36d4d02d94aade20e82fe7112f5902b3326bac
                                                                                                                                    • Instruction ID: b98437ffb223a44b0e92d10549c73aaa59fdecde54cd589da16d290276777c9c
                                                                                                                                    • Opcode Fuzzy Hash: 3ec52770ba243505623e348b6c36d4d02d94aade20e82fe7112f5902b3326bac
                                                                                                                                    • Instruction Fuzzy Hash: D9F13C70508B88CFD7B9CF24D48969EBBF4FB84744F204A1EE5A59B260DBB09645CF42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: G8L$J9$ozq~$ss6$tiG$P;
                                                                                                                                    • API String ID: 0-1765782432
                                                                                                                                    • Opcode ID: c77c4daeda8c59326f72f8188263c488bfcd846ed7a7bd487d849044a826f1d5
                                                                                                                                    • Instruction ID: 77e5b6b93cc6977e5a95292e040e55b4553736c218ba0195107264470a30d31c
                                                                                                                                    • Opcode Fuzzy Hash: c77c4daeda8c59326f72f8188263c488bfcd846ed7a7bd487d849044a826f1d5
                                                                                                                                    • Instruction Fuzzy Hash: FCC1097050064D8FDF89DF28C89A6DE3BA1FB68398F51421DFC4A962A1C778D994CBC4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1445889803-0
                                                                                                                                    • Opcode ID: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                                                                    • Instruction ID: b7266408f5ab2becb4d15edeec19087910e22c1cf397369f1e9e6624635f9498
                                                                                                                                    • Opcode Fuzzy Hash: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                                                                    • Instruction Fuzzy Hash: A221F721A09F0585DA70CB15F85432A77E0FB8EBA4F041235EA9EC3764EF7CD6A48701
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,bF$-Ie:$Y$jc$_
                                                                                                                                    • API String ID: 0-2562869522
                                                                                                                                    • Opcode ID: 13dcfdf2b547f47b8e652e45a129a81bd12d479633329dbfd5d4c9c90b2a7465
                                                                                                                                    • Instruction ID: be835d82a8a11271eaf2d0d4144821f845ce411821323c63ff6fa91e08a90877
                                                                                                                                    • Opcode Fuzzy Hash: 13dcfdf2b547f47b8e652e45a129a81bd12d479633329dbfd5d4c9c90b2a7465
                                                                                                                                    • Instruction Fuzzy Hash: 2F82FC7190478C8BDBBDCF24C8466DE7BE1FB88744F104A1DEA5A8A350D7B49785CB82
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %$3'p$AVx.$R@\$|7}
                                                                                                                                    • API String ID: 0-1377184578
                                                                                                                                    • Opcode ID: 42416e948d3c9d06b93ab1f3a8ba6bb7b4031ce7609dd7b48ddc645cdcf3989a
                                                                                                                                    • Instruction ID: 11bdd15b6fdebef4e4e33012fe2102d5287f0ed75640ad066b8b9400528ec4a7
                                                                                                                                    • Opcode Fuzzy Hash: 42416e948d3c9d06b93ab1f3a8ba6bb7b4031ce7609dd7b48ddc645cdcf3989a
                                                                                                                                    • Instruction Fuzzy Hash: F0820774604BC88BDBB8DF24DC857CD7BE0FB86305F20561DD95E9AA60CBB89645CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: .s$/$*$89$W0$j~L
                                                                                                                                    • API String ID: 0-3680180293
                                                                                                                                    • Opcode ID: b1eb1fe3fa88397c885ab509abe1c858ffcdb74bf15ef161dec0971567ed18e8
                                                                                                                                    • Instruction ID: f5b8073de7550f00aae71ce47ac4d0d330c984d331b26572373d31fffc6277f7
                                                                                                                                    • Opcode Fuzzy Hash: b1eb1fe3fa88397c885ab509abe1c858ffcdb74bf15ef161dec0971567ed18e8
                                                                                                                                    • Instruction Fuzzy Hash: 9332237050C7848FC369DF68C58A65EBBF0FB8A744F004A1EF68687260D7B6D949CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: :_$DHM$J? $ioF$IE
                                                                                                                                    • API String ID: 0-1950181368
                                                                                                                                    • Opcode ID: 259697ebe02e240ff157c8cb6796f3c563015099138ecee0effd1804923e127d
                                                                                                                                    • Instruction ID: dfce06ae3f2776b2053eb0988bfb390665c026a97965fcc171ceda4eb787facd
                                                                                                                                    • Opcode Fuzzy Hash: 259697ebe02e240ff157c8cb6796f3c563015099138ecee0effd1804923e127d
                                                                                                                                    • Instruction Fuzzy Hash: 4E02F470A0470DEFDB99DF68C089A8EBBF1FB48344F40856AE809EB250D7749A59CB45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: \=V$h9&$n"$wPT$5Z3
                                                                                                                                    • API String ID: 0-226182706
                                                                                                                                    • Opcode ID: ce1cfba10c1d8d8dcb7fefef68f5dbb71196a1667c8063e3a43dba33cd0a9cce
                                                                                                                                    • Instruction ID: 86bcb4527d36acdb60297ed143c12856cad003a08b6179b63c097fe4f6929213
                                                                                                                                    • Opcode Fuzzy Hash: ce1cfba10c1d8d8dcb7fefef68f5dbb71196a1667c8063e3a43dba33cd0a9cce
                                                                                                                                    • Instruction Fuzzy Hash: F7E11871A0468C8BDF59CFE8C48ABDDBBF2FB54348F004129D906BB298D774951ACB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 2k$5.A$h$Tv$|
                                                                                                                                    • API String ID: 0-899094025
                                                                                                                                    • Opcode ID: db2f60ac8ea9c811a7e8a42be398396c7662d8ce257af2786f0ca87739e0812c
                                                                                                                                    • Instruction ID: fdc8e1fcc57a9d708ca924da4610569f3fbcb91b13fa75a00635c4e08a114872
                                                                                                                                    • Opcode Fuzzy Hash: db2f60ac8ea9c811a7e8a42be398396c7662d8ce257af2786f0ca87739e0812c
                                                                                                                                    • Instruction Fuzzy Hash: 2CE1B2B190474C8FDB69CFA8C48969DBFF1FB48348F20421DE869AB262D7749945CF41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateProcess
                                                                                                                                    • String ID: `H$h$T$TaK$_
                                                                                                                                    • API String ID: 963392458-2145750592
                                                                                                                                    • Opcode ID: ffc2d6b317b26a71c8140759e67952dd965db1d69b0c3f8b48f7c1dc501504e9
                                                                                                                                    • Instruction ID: 3659a6701c3bc18b063cae63192a65d6a0dab5b7a081606fb1710f1fc1c5873b
                                                                                                                                    • Opcode Fuzzy Hash: ffc2d6b317b26a71c8140759e67952dd965db1d69b0c3f8b48f7c1dc501504e9
                                                                                                                                    • Instruction Fuzzy Hash: 8FA10771D087188FDB68DFA9D8856CDBBF1FB48308F20421DE45AA7252DB70A945CF41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Bwu$L>yL${NC$^K
                                                                                                                                    • API String ID: 0-3175627499
                                                                                                                                    • Opcode ID: 50b0aea139128d6f7c402ec74795df524ca4165021b819f0d064fd60e31d3d12
                                                                                                                                    • Instruction ID: fbf4dbbb098cc7df43bbc7889590cb4d1f5602d02220e4776b40022e4a41187c
                                                                                                                                    • Opcode Fuzzy Hash: 50b0aea139128d6f7c402ec74795df524ca4165021b819f0d064fd60e31d3d12
                                                                                                                                    • Instruction Fuzzy Hash: 13322B70908B488FE769CF78C48665EBBF0FB84748F204A1DE6A697270DB749945CF42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %$N'}$Od^v$dS
                                                                                                                                    • API String ID: 0-4183360357
                                                                                                                                    • Opcode ID: 3e0f3c17ca57f4ad1f3f1084ac04447848ab7be5cba89c2bccd8803fee9248a0
                                                                                                                                    • Instruction ID: 281f3f4e81126c35bb2be7146c604e5ee0be10d432db17f45780181539d507de
                                                                                                                                    • Opcode Fuzzy Hash: 3e0f3c17ca57f4ad1f3f1084ac04447848ab7be5cba89c2bccd8803fee9248a0
                                                                                                                                    • Instruction Fuzzy Hash: 3342D9B190438C8BDBB8CF64C8896DD7BF1FB48318F50852DDA199B251DBB05685CF98
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: +Gq$__Z%$|deb$sH
                                                                                                                                    • API String ID: 0-2072550713
                                                                                                                                    • Opcode ID: 094eb7f958d011cdb8ce81038bafb84045d4698861e966cd2ff6582630ea1e3f
                                                                                                                                    • Instruction ID: 26b4cb1fb47336c1432c1659c452027cf20818b998f95a2bcb6bb32f36742f2f
                                                                                                                                    • Opcode Fuzzy Hash: 094eb7f958d011cdb8ce81038bafb84045d4698861e966cd2ff6582630ea1e3f
                                                                                                                                    • Instruction Fuzzy Hash: 0FD1137160270DCBDB68DF28C68A6DE3BE1FF48308F504129FC5A96262D774D929CB49
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 5P$8r$:=$xX
                                                                                                                                    • API String ID: 0-2901174047
                                                                                                                                    • Opcode ID: 6865726b2104b4eb7ff299f8486c8d696ddfefbd7c25c2068e726a6c762a58db
                                                                                                                                    • Instruction ID: 9c4e4b6ab2cee8fe4f9bfbf45665c48137a45671121b1b9ae43ff9fbf3dba1fc
                                                                                                                                    • Opcode Fuzzy Hash: 6865726b2104b4eb7ff299f8486c8d696ddfefbd7c25c2068e726a6c762a58db
                                                                                                                                    • Instruction Fuzzy Hash: 35E1357191034D9BCB88DF64C8899DD7BF1FB48398F516219FC4AAB260C7789585CF88
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: &$Ro$X|$WW
                                                                                                                                    • API String ID: 0-419055892
                                                                                                                                    • Opcode ID: ca40c88e9c0bb890938dc8e49850b9c6f80446ec0944c9f0783c0d192955d258
                                                                                                                                    • Instruction ID: 8aa2c3e6b8818245adabd520600babaa531b4d52059a868131a34f3b668756e0
                                                                                                                                    • Opcode Fuzzy Hash: ca40c88e9c0bb890938dc8e49850b9c6f80446ec0944c9f0783c0d192955d258
                                                                                                                                    • Instruction Fuzzy Hash: 1EC1FDB150570DCBDB68CF28C58A6DE3BE5FB48308F108129FC5A9B2A0D774EA59CB45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: tR$tR$uxX4$6)
                                                                                                                                    • API String ID: 0-566208085
                                                                                                                                    • Opcode ID: c081e77f49af2eaf56923f63e50e632cb9bf55942161f3f8d2179c3bd288189e
                                                                                                                                    • Instruction ID: 21dbc208fb27f88b672f000d339ef1a4b78a4386f06e48fd8b1f03ba1e8317ad
                                                                                                                                    • Opcode Fuzzy Hash: c081e77f49af2eaf56923f63e50e632cb9bf55942161f3f8d2179c3bd288189e
                                                                                                                                    • Instruction Fuzzy Hash: 84D1E5705087CC8BDBFEDF68C8857DA7BA8FB44748F104219EA0A9E269CB745749CB41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 57$7|$K-~$`by
                                                                                                                                    • API String ID: 0-1764728439
                                                                                                                                    • Opcode ID: 3d75101ad2ff9bc1d340fad9c74c74685bf15c99ef7bfcf0826df8ee18983ab7
                                                                                                                                    • Instruction ID: 0ef0f182f1da72c174031fc5be9a225670cb57be642fb1d84f9edf9d7426cf45
                                                                                                                                    • Opcode Fuzzy Hash: 3d75101ad2ff9bc1d340fad9c74c74685bf15c99ef7bfcf0826df8ee18983ab7
                                                                                                                                    • Instruction Fuzzy Hash: 5EC1227510160CCBDBA8DF38C48A6DD3BE1FF58308F605129FC2A9A266C7B4D959CB44
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #X$"*$DgQ$6i
                                                                                                                                    • API String ID: 0-2770996495
                                                                                                                                    • Opcode ID: 820f3a7f2831d7bc6be119a51f5435b60720529f940ec106d6c272ece28fcda8
                                                                                                                                    • Instruction ID: 504b32a01a029d54a9cc7c4b79b1c57dce6396aa3b2efbc72770fc67d95dc726
                                                                                                                                    • Opcode Fuzzy Hash: 820f3a7f2831d7bc6be119a51f5435b60720529f940ec106d6c272ece28fcda8
                                                                                                                                    • Instruction Fuzzy Hash: CCB10871A0870CABDFA9DFA8E4896DDBBF1FB44344F00451DE446A7290DB749A0ECB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: O:M$iJ"]$p$p
                                                                                                                                    • API String ID: 0-2745201584
                                                                                                                                    • Opcode ID: c580725723075c93842e669fadfa9b9fa9ca71e2e3fa7497301af4adcf51def7
                                                                                                                                    • Instruction ID: 8b688321e04c0e646b0fc78ee6d67cd940f90a9f6723fb1f8222d7259e9641f4
                                                                                                                                    • Opcode Fuzzy Hash: c580725723075c93842e669fadfa9b9fa9ca71e2e3fa7497301af4adcf51def7
                                                                                                                                    • Instruction Fuzzy Hash: 8AB10070D143098BCB89DFA8D486AEEBBF0FB48304F14851EE856B7250D7749A44CFA9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFFE272617C
                                                                                                                                    • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFE2725EF9
                                                                                                                                    • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFFE27260C7
                                                                                                                                    • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFE2725FE7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).
                                                                                                                                    • API String ID: 0-1867057952
                                                                                                                                    • Opcode ID: 2a9d8457aa34911385b660402f71547a5181f90184c5f28ce50b42f7ee7f8c58
                                                                                                                                    • Instruction ID: 0c2fc75a623e1ae8fd08db6c955e4e523df47d737c97278337af8455493a2493
                                                                                                                                    • Opcode Fuzzy Hash: 2a9d8457aa34911385b660402f71547a5181f90184c5f28ce50b42f7ee7f8c58
                                                                                                                                    • Instruction Fuzzy Hash: 23811C77A1CB9582DB24CB55E09032AB7A0F7C9794F100536EA8D87B68EFBDD461CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 8('$6fA$9\D$OG3
                                                                                                                                    • API String ID: 0-2292045659
                                                                                                                                    • Opcode ID: 075f2f4683c67ac2050461b4b976e23f7824189084b04fb6fcbf6660b49be205
                                                                                                                                    • Instruction ID: ef0df636cc5d4b1adb12f513697d006f7e6ff77cbfd46ce7bca5e6c4611c7a17
                                                                                                                                    • Opcode Fuzzy Hash: 075f2f4683c67ac2050461b4b976e23f7824189084b04fb6fcbf6660b49be205
                                                                                                                                    • Instruction Fuzzy Hash: 6E8166B591130DCFDB98CF28C18A5CA3BA8FF55318F00412AFC1E9A264D3B4E959CB46
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: !j$IzY$w4$0Oa
                                                                                                                                    • API String ID: 0-1210086663
                                                                                                                                    • Opcode ID: d22984424f9e842513d0b81fbf00519d97f66b1438588327bee25b78db1a615b
                                                                                                                                    • Instruction ID: d6ae16ce1753066c3a100fad89cd7b933425bd3752a83aacc50f13ca8011d066
                                                                                                                                    • Opcode Fuzzy Hash: d22984424f9e842513d0b81fbf00519d97f66b1438588327bee25b78db1a615b
                                                                                                                                    • Instruction Fuzzy Hash: 4E41CFB090034E8BCF88CF65C48A5DE7FB0FB68358F104619E916A6250D7B896A9CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: !fl$>q$>q
                                                                                                                                    • API String ID: 0-3196423155
                                                                                                                                    • Opcode ID: dccb224850b43dda665c2028c8e90cf7ac528c4769e1ed18f59b4bae66e0f67a
                                                                                                                                    • Instruction ID: 6e0169028e0bb78a63dbed9d1dbc36ce20ef11fe4735bb4ca27ada0b4c61fd75
                                                                                                                                    • Opcode Fuzzy Hash: dccb224850b43dda665c2028c8e90cf7ac528c4769e1ed18f59b4bae66e0f67a
                                                                                                                                    • Instruction Fuzzy Hash: 18022574A0670CDBCBA9CFA8E48A69DBBF1FF14388F104119F816A7261C7B49919CB45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: "Gd$C2$HG
                                                                                                                                    • API String ID: 0-142661339
                                                                                                                                    • Opcode ID: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                                                                    • Instruction ID: f3040b85d87bafdcd4b0814e46a5c4b4479db0c4bbfe4c952327208bca537128
                                                                                                                                    • Opcode Fuzzy Hash: 9dab0733114c64659f8f05551e608b0018560ea730d37400ebf1bc7fe80e5bb8
                                                                                                                                    • Instruction Fuzzy Hash: 20C112719047CD8FDB89CFA8C88A6ED7BB1FB48354F104229F80697660DBB4D949CB81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: QZB$Vu9($W1Z
                                                                                                                                    • API String ID: 0-4157987319
                                                                                                                                    • Opcode ID: 1f5c37778751f5a7f2813f46734b265b9b5d3f173c04e1f04c47467fdefc8410
                                                                                                                                    • Instruction ID: f699ba934c7511d53ebf66ced97cbd47477d8f387fb8544ab73dfc8f8e8f4cc9
                                                                                                                                    • Opcode Fuzzy Hash: 1f5c37778751f5a7f2813f46734b265b9b5d3f173c04e1f04c47467fdefc8410
                                                                                                                                    • Instruction Fuzzy Hash: 7DE1E870505B888FDBB9DF24CC897EBBBE1FB84705F10551EE84A9A290DBB49648CF41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #X$1c+$,p
                                                                                                                                    • API String ID: 0-4193689514
                                                                                                                                    • Opcode ID: 870c2a5dff4c858b49c61e00ad2e43c057056019502a976b576cc033676d3952
                                                                                                                                    • Instruction ID: a14642629d5f8cbd2a1e8fb09d7711f81952208659678b8c12dc59c418106fb0
                                                                                                                                    • Opcode Fuzzy Hash: 870c2a5dff4c858b49c61e00ad2e43c057056019502a976b576cc033676d3952
                                                                                                                                    • Instruction Fuzzy Hash: A0F166B5906749CFCB88DF68C28A58D7BF1BF59304F404129FC1A9A260D3B4E529CB49
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: :a$o1$F
                                                                                                                                    • API String ID: 0-2167756397
                                                                                                                                    • Opcode ID: 1dc69b1f9148db4d8f727193868d76463b7f9b687988be903e8d180db9dc4b1f
                                                                                                                                    • Instruction ID: c7b3f013bdef5c33efa64e5817367d2177fa9b070e37e7fa0e85b95e6b1d5a97
                                                                                                                                    • Opcode Fuzzy Hash: 1dc69b1f9148db4d8f727193868d76463b7f9b687988be903e8d180db9dc4b1f
                                                                                                                                    • Instruction Fuzzy Hash: 24A10170514609DFCB98DF28C58A6DE3BE1FF58318F40822AFC0A9B264C774DA58DB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: "7F$hso$|
                                                                                                                                    • API String ID: 0-2223032787
                                                                                                                                    • Opcode ID: a1c5852e2975669cd72ae99173752b080c1a60bb39e1eda62f5b8b24312d50f2
                                                                                                                                    • Instruction ID: 597be8bf6f8274430a7b1b716aee764a508e33f64a18c5174bbc12e988f7dea5
                                                                                                                                    • Opcode Fuzzy Hash: a1c5852e2975669cd72ae99173752b080c1a60bb39e1eda62f5b8b24312d50f2
                                                                                                                                    • Instruction Fuzzy Hash: CDA1E7716057888FEB7ADF64C8AA7DE7BA1FF59308F40461DD98E8E250C7B45608CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: eG$ktw$l$6
                                                                                                                                    • API String ID: 0-3696190584
                                                                                                                                    • Opcode ID: cfb728ef8011932e57c4461def4d81df8b30877acb09ef5991ab02cb5d25377a
                                                                                                                                    • Instruction ID: ec7ece3e5b0c03f4df558a0a1733d02cea5b85f33e09dae2f6683fda9d55fcb2
                                                                                                                                    • Opcode Fuzzy Hash: cfb728ef8011932e57c4461def4d81df8b30877acb09ef5991ab02cb5d25377a
                                                                                                                                    • Instruction Fuzzy Hash: E47114B0509708EFCB98DF68C089A9E7BB1FB88344F40C52EE849DB264C775DA19CB45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %Di|$6qp$Z9s
                                                                                                                                    • API String ID: 0-2690900941
                                                                                                                                    • Opcode ID: 036a56b574e0cc9d8bbe6e2c16f1c72bf3a7a337ff5cb561951f94e63896fd73
                                                                                                                                    • Instruction ID: 2c0d7369d6c4e2fe59306caeaa3cf354025216a739d91ba443ab140e2def37b4
                                                                                                                                    • Opcode Fuzzy Hash: 036a56b574e0cc9d8bbe6e2c16f1c72bf3a7a337ff5cb561951f94e63896fd73
                                                                                                                                    • Instruction Fuzzy Hash: 9C61257191070C9BCB88CF24C8C96DE7BB1FB483A8F556219FC0AAA294C7749985CF84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Fl$Fl$vv5
                                                                                                                                    • API String ID: 0-3053741108
                                                                                                                                    • Opcode ID: 56c6ca64a2739fcec8bf5f3302d493d90fa60cbb6fd5cd63e6a43fd0d8d3c1f6
                                                                                                                                    • Instruction ID: 55f6967587c9a541224425d329b03615816d53db549f94b6db3b05c8e91cbb03
                                                                                                                                    • Opcode Fuzzy Hash: 56c6ca64a2739fcec8bf5f3302d493d90fa60cbb6fd5cd63e6a43fd0d8d3c1f6
                                                                                                                                    • Instruction Fuzzy Hash: FC511A70E4870CAFDB69DFA8E0866DDBBF1FB58344F004519E40AE7291DB74990ACB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: H8$nn$nn
                                                                                                                                    • API String ID: 0-4263809824
                                                                                                                                    • Opcode ID: 01947e023cac002b8a0a3e4f78c79794eac0dde5bb4d18b8413bbe4288169ddb
                                                                                                                                    • Instruction ID: 3c01ac5d5c2d3476a5cfb8eba6abf236e6c64549312703f260b6bb5002efdfbd
                                                                                                                                    • Opcode Fuzzy Hash: 01947e023cac002b8a0a3e4f78c79794eac0dde5bb4d18b8413bbe4288169ddb
                                                                                                                                    • Instruction Fuzzy Hash: 5361D67555878CCBEBBADF38CC897D97BB1FB48344F908219D80E8A260DB7457498B41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %Nz$,7%$}]{
                                                                                                                                    • API String ID: 0-2809531587
                                                                                                                                    • Opcode ID: 676dc21c0f372b2db907baa94ef17c562d056d3d3dc12d9c581eeda360082d12
                                                                                                                                    • Instruction ID: b36c8970f11ad41429e233920f6dac2517fe43d92b96f19f813f385ea8bb4fb2
                                                                                                                                    • Opcode Fuzzy Hash: 676dc21c0f372b2db907baa94ef17c562d056d3d3dc12d9c581eeda360082d12
                                                                                                                                    • Instruction Fuzzy Hash: B771E470448788CBEBB5DF24C8856DEBBE4FB88744F60451DE9598B260DB749688CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,mQ$f41$c
                                                                                                                                    • API String ID: 0-1594525360
                                                                                                                                    • Opcode ID: 7f89cf11389eafb96d04b6400e87a1f2a1e5a7f99f0c72ab3958d5ee7197d732
                                                                                                                                    • Instruction ID: ca916729033610084f534c396dc33c1afc583cc00ddec4c12c7a73cc6334aceb
                                                                                                                                    • Opcode Fuzzy Hash: 7f89cf11389eafb96d04b6400e87a1f2a1e5a7f99f0c72ab3958d5ee7197d732
                                                                                                                                    • Instruction Fuzzy Hash: AD51C071D0424C8BCB48DFA9E98A9DDBBF0FB48348F11820DE85AB7261C7749905CF69
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $q~$%s$R3
                                                                                                                                    • API String ID: 0-2520873970
                                                                                                                                    • Opcode ID: 3d3ced99ac42584346b8bad3007d62ef26daa4ae2805a0976e45a495c47b2b96
                                                                                                                                    • Instruction ID: 49708784934b6f27b099c9a4c0d62a5c340693359db0e98dd39e1096da177659
                                                                                                                                    • Opcode Fuzzy Hash: 3d3ced99ac42584346b8bad3007d62ef26daa4ae2805a0976e45a495c47b2b96
                                                                                                                                    • Instruction Fuzzy Hash: 2D414870508784DBD398CF18C0DA65EBBF1FB853A4FA0691DF583862A4DB75D9898B03
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: [/$s$|'
                                                                                                                                    • API String ID: 0-508247755
                                                                                                                                    • Opcode ID: 7345308087df3ea52099129a82f0c3ea94bf5dab89828cea5ac59a44806af735
                                                                                                                                    • Instruction ID: 494a7eb40676bfcc00c7fdba1f25141f52c7cc4812b1f7e8e8b884a852a0e06c
                                                                                                                                    • Opcode Fuzzy Hash: 7345308087df3ea52099129a82f0c3ea94bf5dab89828cea5ac59a44806af735
                                                                                                                                    • Instruction Fuzzy Hash: 1841D4B090038E8FCB48DFA9D88A5DEBBB1FB48348F10461DEC25A6250D7B49554CF95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: _#>$`cb{$fq
                                                                                                                                    • API String ID: 0-41881557
                                                                                                                                    • Opcode ID: 6dffa8c73f5f57da7de5f12e066b229d1e4dd53f1b7788c47ce25402a50e5fa7
                                                                                                                                    • Instruction ID: 8d8b26aa43ab9a83d147a377112b64bfb8255cca975d25c3e902dea97d059722
                                                                                                                                    • Opcode Fuzzy Hash: 6dffa8c73f5f57da7de5f12e066b229d1e4dd53f1b7788c47ce25402a50e5fa7
                                                                                                                                    • Instruction Fuzzy Hash: 2941C0B180078E8FCF48CF64C88A5DE7FB0FB58358F104619E86AA6250D3B89665CFC4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: =Z8$[U${To
                                                                                                                                    • API String ID: 0-582923006
                                                                                                                                    • Opcode ID: 510822f7632221338f4787e6ba9fbd6d482cd1ebd2bab9e95bda9979d09408e7
                                                                                                                                    • Instruction ID: dd1ba70993956fe5376c9027ab0fa5dab7ea2e8642491db667c41f00a9894f6d
                                                                                                                                    • Opcode Fuzzy Hash: 510822f7632221338f4787e6ba9fbd6d482cd1ebd2bab9e95bda9979d09408e7
                                                                                                                                    • Instruction Fuzzy Hash: DA31AFB090074ECBCB88DF64C88A4DF7FB4FB68398F104219E855A6250D3B896A5CFD5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: v^$|8W
                                                                                                                                    • API String ID: 0-4274756280
                                                                                                                                    • Opcode ID: e8f720407405c8f842976055ebfe5a961945bc41caeca3a3e9e3a1284d36038d
                                                                                                                                    • Instruction ID: eb46043f5dfd862e599a3e1f0545fc92660674d3eece30cf186a2abccef00301
                                                                                                                                    • Opcode Fuzzy Hash: e8f720407405c8f842976055ebfe5a961945bc41caeca3a3e9e3a1284d36038d
                                                                                                                                    • Instruction Fuzzy Hash: 23D11171A0630CCBDB68DF68C58AA9D7BE1FF59348F104129FC1A9B261C770E919CB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: `:$u5\
                                                                                                                                    • API String ID: 0-1141760586
                                                                                                                                    • Opcode ID: de639cec483ce4a43014a1f68f5d3fafad908dcfa8fcc167b954aac45c8ab292
                                                                                                                                    • Instruction ID: 309421123f437f89acc2771e6a55141bc20ba277e2d56715f434ec53ca724750
                                                                                                                                    • Opcode Fuzzy Hash: de639cec483ce4a43014a1f68f5d3fafad908dcfa8fcc167b954aac45c8ab292
                                                                                                                                    • Instruction Fuzzy Hash: 69C1207150574DCBDB99CF28C58A6D93BE5FF98348F104129FC0E862A1CBB4EA18CB46
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0Au$]6
                                                                                                                                    • API String ID: 0-775207805
                                                                                                                                    • Opcode ID: 41d6d67fb4784ff97a0c8e7ec9a302166e0b0c9de4538925550087b6d031b924
                                                                                                                                    • Instruction ID: 6edab2825e6f92fa7d6d5649e6783b0aef41eda7633721283519dacdcc01bd9d
                                                                                                                                    • Opcode Fuzzy Hash: 41d6d67fb4784ff97a0c8e7ec9a302166e0b0c9de4538925550087b6d031b924
                                                                                                                                    • Instruction Fuzzy Hash: 2DE1D7706047889FCBBEDF24CC897DA7BA8FB46704F904619E9C98E250DB745748CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: S9$qrd
                                                                                                                                    • API String ID: 0-2332744662
                                                                                                                                    • Opcode ID: dccb7ee8ec7dfb8e0809544b932b2caf2d93c57dd19aa3a9b169f23ded853006
                                                                                                                                    • Instruction ID: d3a666ff84b181fad27f9c2352a1e83f1b6bb5c561d3220c9e7978bd2dadc88f
                                                                                                                                    • Opcode Fuzzy Hash: dccb7ee8ec7dfb8e0809544b932b2caf2d93c57dd19aa3a9b169f23ded853006
                                                                                                                                    • Instruction Fuzzy Hash: 6EB1357590660CCFCB69DFA4C08A6DDBBF1EF68344F104519E812AB262CBB0D919CB59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: hw}2$4&t
                                                                                                                                    • API String ID: 0-1169878757
                                                                                                                                    • Opcode ID: 858c4deae444743a57c26792a91effe053d1d8b489a12bfa541918911fc2fcd6
                                                                                                                                    • Instruction ID: fd20564dcf1a671b287a6600624e9fb92dead2187b8d5629211a6de17e7e6b55
                                                                                                                                    • Opcode Fuzzy Hash: 858c4deae444743a57c26792a91effe053d1d8b489a12bfa541918911fc2fcd6
                                                                                                                                    • Instruction Fuzzy Hash: AEB168B590420CCFDB68CF78C45A5DD7BF1FB08308F60612AE826AA262D774D919CF54
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: JMWd$a[
                                                                                                                                    • API String ID: 0-3276560754
                                                                                                                                    • Opcode ID: 94f2740beabb4555a63fe109c076897c128458c56f4cbcfe5625600f94c775f6
                                                                                                                                    • Instruction ID: 3b54873520b9a846c0abc3e4022efff23af49e59c185cad729b6d512d224c3a2
                                                                                                                                    • Opcode Fuzzy Hash: 94f2740beabb4555a63fe109c076897c128458c56f4cbcfe5625600f94c775f6
                                                                                                                                    • Instruction Fuzzy Hash: D5A106706047889FDBBACF18CC857DE3BA8FB46748F504229E8CA8E254CB745749CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %[$-
                                                                                                                                    • API String ID: 0-2535708364
                                                                                                                                    • Opcode ID: 65f60e6b5a076c6be367ab0f8efb072c07a091d19f07b8aff3e0ecb4ccd985c8
                                                                                                                                    • Instruction ID: a7604732bdc10a899b7b050bfde45695c0722dd065d5eed74db0117fa162c574
                                                                                                                                    • Opcode Fuzzy Hash: 65f60e6b5a076c6be367ab0f8efb072c07a091d19f07b8aff3e0ecb4ccd985c8
                                                                                                                                    • Instruction Fuzzy Hash: 1F81627050074ECBDB99DF14C88A7DE3BA0FB28389F114219FC85962A0D778C699CBC4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: /Mr$i:O:
                                                                                                                                    • API String ID: 0-3426536595
                                                                                                                                    • Opcode ID: 8fba9de9c6c3b1e5047e1d7641fef574ac2ea6f46defdcfa8fbb4029ea408963
                                                                                                                                    • Instruction ID: 3eba081f804be6fa3a9d4fb4db8c82f5607d3411af965209965460f3089a80c7
                                                                                                                                    • Opcode Fuzzy Hash: 8fba9de9c6c3b1e5047e1d7641fef574ac2ea6f46defdcfa8fbb4029ea408963
                                                                                                                                    • Instruction Fuzzy Hash: 7C91087050438C8FDBBADF24C8AA7DE7BA1FB5A304F50461EEA4E8E250DB749644CB41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 6|4$;|-
                                                                                                                                    • API String ID: 0-2897245347
                                                                                                                                    • Opcode ID: 35605434c5429477d06d2e5b9b1bfa34856c77736f87f3e727847c01dfef7208
                                                                                                                                    • Instruction ID: 839a7c11e172a9a14e1c367a044feafa9aab422ef7ede3a919e78660e0b6ca0a
                                                                                                                                    • Opcode Fuzzy Hash: 35605434c5429477d06d2e5b9b1bfa34856c77736f87f3e727847c01dfef7208
                                                                                                                                    • Instruction Fuzzy Hash: C0714B7090474D8FCF88DFA4C8866EEBBF0FB48308F114619E88AA7251D7789645CF95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: U$U#
                                                                                                                                    • API String ID: 0-861755185
                                                                                                                                    • Opcode ID: 2086c1731bcfc2cec1958e1d1a3f8cb927817e2dd584414818c7a6dfab91bab1
                                                                                                                                    • Instruction ID: 3d07f47d2f6b9c27b0e4fe7d5859b29f381f1ada24735b7dc646a2f801c86eef
                                                                                                                                    • Opcode Fuzzy Hash: 2086c1731bcfc2cec1958e1d1a3f8cb927817e2dd584414818c7a6dfab91bab1
                                                                                                                                    • Instruction Fuzzy Hash: 0C515C7150C7449FC7A8DF18D4C67AAB7E0FB88310F90991DF8CAC7251EB70A9598B82
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: fK$Pr
                                                                                                                                    • API String ID: 0-2696692655
                                                                                                                                    • Opcode ID: 9489b844c734f0d344b598ec7bcb8736a735df1c6bae6eaa62d1b735c6b442f4
                                                                                                                                    • Instruction ID: dfe3628fe45c31a405763d5fff7ed8f4d77ec04c4bb6b45016b3f1679df2575b
                                                                                                                                    • Opcode Fuzzy Hash: 9489b844c734f0d344b598ec7bcb8736a735df1c6bae6eaa62d1b735c6b442f4
                                                                                                                                    • Instruction Fuzzy Hash: 907116B090474E8FDB88CF28C88A6DE7BF0FB18358F515219FC4AA6260D774D598CB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: n\$z+&
                                                                                                                                    • API String ID: 0-1414119057
                                                                                                                                    • Opcode ID: f24be46eeb560fbb290949dbfd7d05873455e782ddfe7ec7ed40b48d6508653b
                                                                                                                                    • Instruction ID: eeb2c5940d29436bcd670e7d8a2b521530b450e3042878bcb8e4954d48490cde
                                                                                                                                    • Opcode Fuzzy Hash: f24be46eeb560fbb290949dbfd7d05873455e782ddfe7ec7ed40b48d6508653b
                                                                                                                                    • Instruction Fuzzy Hash: 22612070A04B0C8BCBA9DF98D48AADDB7F1FB58344F00411DE846A7390DBB8950ACB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: .$50
                                                                                                                                    • API String ID: 0-2436285167
                                                                                                                                    • Opcode ID: 84d2de074a5e6e1a5d921b58512406c284d81fdc35452f42d6b6a069db9f8ad4
                                                                                                                                    • Instruction ID: 63debb9af518b5fca5d59737c01840b12b974a655eea7ff458552c4fa6b671e5
                                                                                                                                    • Opcode Fuzzy Hash: 84d2de074a5e6e1a5d921b58512406c284d81fdc35452f42d6b6a069db9f8ad4
                                                                                                                                    • Instruction Fuzzy Hash: 3671DF705087848FD769CF28C58965ABBF0FBC6344F008A1DF68686260CBB6D949CF03
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,{$uC
                                                                                                                                    • API String ID: 0-1099860252
                                                                                                                                    • Opcode ID: 2af00e218d12abdb99ef7e76f2ba815a0f7da0c0d962cc97f106519d062cd6fe
                                                                                                                                    • Instruction ID: df29777c25f03bc51b29c5e68a382a2b48421fa47568a9dd7f4acde699563025
                                                                                                                                    • Opcode Fuzzy Hash: 2af00e218d12abdb99ef7e76f2ba815a0f7da0c0d962cc97f106519d062cd6fe
                                                                                                                                    • Instruction Fuzzy Hash: 28612D71A04B0C8FDBA9DF98D08A7DEB7F1FB48344F004119E406E7291DBB8990ADB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: "C$*6TO
                                                                                                                                    • API String ID: 0-2251823003
                                                                                                                                    • Opcode ID: 11a52743e991166c772ae58171141d3b918ce8d4020b5bd660e65aa41626bcf5
                                                                                                                                    • Instruction ID: 1108d3b1afe4df31317b10417d35e55e698c36e02fd161062712c06e930ceb12
                                                                                                                                    • Opcode Fuzzy Hash: 11a52743e991166c772ae58171141d3b918ce8d4020b5bd660e65aa41626bcf5
                                                                                                                                    • Instruction Fuzzy Hash: 598166B550130DCFCB98DF28C58A59D3BA8FB49308F40812AFC1E9A264D3B4E659DB46
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: _ N$nkz
                                                                                                                                    • API String ID: 0-4083044659
                                                                                                                                    • Opcode ID: a2e505ed0ed44acca9d37efa5475ae9917bfda84fefcb3a28f95bfb4043916ce
                                                                                                                                    • Instruction ID: b07831c94fe2cbd7ac58294498593f0ee6961182af88fd212fccb4805bec53d6
                                                                                                                                    • Opcode Fuzzy Hash: a2e505ed0ed44acca9d37efa5475ae9917bfda84fefcb3a28f95bfb4043916ce
                                                                                                                                    • Instruction Fuzzy Hash: 39513971D04A1D8BDF99CFA8C5457EEBBB1FB48344F108119E415BB250CBB89A09CF95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: LiD+$?
                                                                                                                                    • API String ID: 0-3739020763
                                                                                                                                    • Opcode ID: bc963e11fa834f262c09c021a462739b615030ee8f9d2598156052fa386473db
                                                                                                                                    • Instruction ID: 2f7d624153028320349e4a0adb7356b45dc1f3746b227896fac10cb383cb0630
                                                                                                                                    • Opcode Fuzzy Hash: bc963e11fa834f262c09c021a462739b615030ee8f9d2598156052fa386473db
                                                                                                                                    • Instruction Fuzzy Hash: F35191B590034E8FCB48DF64D48A8DE7FB0FB68398F214619E815A7210D7B496A4CFD5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %&Iv$\o
                                                                                                                                    • API String ID: 0-2950252169
                                                                                                                                    • Opcode ID: e3b847a27b1fdf8219116b43965b4243214bd6bbc489cbb0191219741f6e6deb
                                                                                                                                    • Instruction ID: 7d8516b09fccf329ce1ee45da69bc8f76dfc96f1b67d05b04ebb17f55f6537e3
                                                                                                                                    • Opcode Fuzzy Hash: e3b847a27b1fdf8219116b43965b4243214bd6bbc489cbb0191219741f6e6deb
                                                                                                                                    • Instruction Fuzzy Hash: 7041C2B090074E8FCB48DF28C88A4DE7FB1FB68398F514619EC56A7250D7B496A4CBC4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: |<$P;
                                                                                                                                    • API String ID: 0-71676942
                                                                                                                                    • Opcode ID: d8b30cb9b0bbde5f967eaf6e88493efae150f481542faaeeec2b89fd53c9bf9b
                                                                                                                                    • Instruction ID: b926ab4478da67f81816527f76e4a4189747c2b1a61b322854fb240660ec53f5
                                                                                                                                    • Opcode Fuzzy Hash: d8b30cb9b0bbde5f967eaf6e88493efae150f481542faaeeec2b89fd53c9bf9b
                                                                                                                                    • Instruction Fuzzy Hash: 0F41F4B190078ECFCF48DF68C88A5DE7BB0FB58318F10461DE82AA6250D3B49665CF84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #X$< @
                                                                                                                                    • API String ID: 0-1734357072
                                                                                                                                    • Opcode ID: efe0763d8a7a245e8cb996b606fb90cb3ba626e454cc1a7dd4141ea463f73824
                                                                                                                                    • Instruction ID: 53d5526a666e2e4b0aa3df313d94281727ef5dde582db7952040e92a2ea044da
                                                                                                                                    • Opcode Fuzzy Hash: efe0763d8a7a245e8cb996b606fb90cb3ba626e454cc1a7dd4141ea463f73824
                                                                                                                                    • Instruction Fuzzy Hash: E241C3B090078E8FCF48DF68C95A5DE7BB0FB58348F104A1DEC6AA6250D3B49665CF94
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: .B$X&x
                                                                                                                                    • API String ID: 0-2125001607
                                                                                                                                    • Opcode ID: b56e4be042cf3e20bfd4171d949980e8bdde88a4c8b77932d249eea416ff403a
                                                                                                                                    • Instruction ID: 406be0e8b3d674fc45ad7aec45ce8f3a41fae9dcbe4fb503a73b8d88e4a7390b
                                                                                                                                    • Opcode Fuzzy Hash: b56e4be042cf3e20bfd4171d949980e8bdde88a4c8b77932d249eea416ff403a
                                                                                                                                    • Instruction Fuzzy Hash: F541C3B190034E8BDF48DF68C98A4DE7BB1FB58358F00461DE866AB350D3B89665CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: D-o$S1
                                                                                                                                    • API String ID: 0-2248371139
                                                                                                                                    • Opcode ID: b2af9136cfd81d84eb1aedf16953768fff15e9d6dc77d4de408be5ef0b131a39
                                                                                                                                    • Instruction ID: c824313cc5550ea8d08e24e936909b38c1116e4b52b8e35a6cfdfb4e8fb0d5b5
                                                                                                                                    • Opcode Fuzzy Hash: b2af9136cfd81d84eb1aedf16953768fff15e9d6dc77d4de408be5ef0b131a39
                                                                                                                                    • Instruction Fuzzy Hash: 7F418F7090074E8FCF88CF68C48A5DEBFB0FB28398F144619E856A6250D3B496A5CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ")v$kNTY
                                                                                                                                    • API String ID: 0-925696221
                                                                                                                                    • Opcode ID: 2d468f080be7dc4ac37fbc5ab55ab08a385f91380d02a95960c4866fb202e0cd
                                                                                                                                    • Instruction ID: 3d1cde25fc61112586e0ccbc864a2b9889115514f3b9559dcc74a8c2fbc402f5
                                                                                                                                    • Opcode Fuzzy Hash: 2d468f080be7dc4ac37fbc5ab55ab08a385f91380d02a95960c4866fb202e0cd
                                                                                                                                    • Instruction Fuzzy Hash: 49317CB16187858B8348DF28C45641ABBE1FBCD70CF544B2DF4CAAB251D738D6128B4B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: O$\u
                                                                                                                                    • API String ID: 0-3775190597
                                                                                                                                    • Opcode ID: 81226de3c00d9588fcdb855554b2562b3d5d50c3db8a2dd8ff0fab91db437570
                                                                                                                                    • Instruction ID: b3d17dff366e7d439aca65bd494037a1e9e1cb33d0f26cc5f3c7e2fad645fe6e
                                                                                                                                    • Opcode Fuzzy Hash: 81226de3c00d9588fcdb855554b2562b3d5d50c3db8a2dd8ff0fab91db437570
                                                                                                                                    • Instruction Fuzzy Hash: 5B31C4B0528781AFC798DF28D09991ABBF1FBC9304F806A1DF98A8B350D774D845CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: +N$:s[
                                                                                                                                    • API String ID: 0-2992701377
                                                                                                                                    • Opcode ID: 59945e4bfd5c1812b410bc992af75b99beb9f24da50121ece688e224e72b4b08
                                                                                                                                    • Instruction ID: 2af45dfac4c7ae0da7497fa8c295952f08e7f96bebb69c710dc1a077a3b8364b
                                                                                                                                    • Opcode Fuzzy Hash: 59945e4bfd5c1812b410bc992af75b99beb9f24da50121ece688e224e72b4b08
                                                                                                                                    • Instruction Fuzzy Hash: 443192B5528381ABC388DF28C48A81FBBE1FBC9359F806A1DF8C696261D734D5458B43
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 'yN$k
                                                                                                                                    • API String ID: 0-35230329
                                                                                                                                    • Opcode ID: 664b9cbffe37651652d085acf9af43cce7b6a19192dfc0ee1d7ff8525738b321
                                                                                                                                    • Instruction ID: 07b651401a32326000ca6cd35722393aebb0696fbf8e2d5e5a89f081ef8d3ba1
                                                                                                                                    • Opcode Fuzzy Hash: 664b9cbffe37651652d085acf9af43cce7b6a19192dfc0ee1d7ff8525738b321
                                                                                                                                    • Instruction Fuzzy Hash: DE318FB191478E8BDB48DF68D8494DF3BF0FB58308F004A29EC6A9A250D7B49664CF95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ]2F$lt
                                                                                                                                    • API String ID: 0-3307743551
                                                                                                                                    • Opcode ID: e35954fd64214c4dc75024e05a92e9afc61a62ba820b5d5e41e037a5dcd882da
                                                                                                                                    • Instruction ID: b2e8e3d622355c2c7a8d87ad16832996e77f732c72c2020fcd3ed114b96953d1
                                                                                                                                    • Opcode Fuzzy Hash: e35954fd64214c4dc75024e05a92e9afc61a62ba820b5d5e41e037a5dcd882da
                                                                                                                                    • Instruction Fuzzy Hash: BC218C70528385ABC798CF24C1CA94BBBE1FBD4758F906A0DF8828B264D774D909CB43
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: t2i.
                                                                                                                                    • API String ID: 0-2317288456
                                                                                                                                    • Opcode ID: ddf1efb97a931d6c5f3ee8c67c3fa2b44aa9af6db9e4e5e1b98fbf81237c32be
                                                                                                                                    • Instruction ID: 45fd1b4f7d9ae1bb3a1595fd0447dfa3858b4c22850e921c91e36994c5fa5290
                                                                                                                                    • Opcode Fuzzy Hash: ddf1efb97a931d6c5f3ee8c67c3fa2b44aa9af6db9e4e5e1b98fbf81237c32be
                                                                                                                                    • Instruction Fuzzy Hash: F4C17C709197489BD7D6DF18C48579EBBE0FB88344F906A1EF486C72A0CB34DA49CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: !
                                                                                                                                    • API String ID: 0-133318149
                                                                                                                                    • Opcode ID: 9a28524a62feba04ad602aea3c6b43a9e37f0bb3cb72c69032c5b680e6eaa856
                                                                                                                                    • Instruction ID: 4d490125f0736c0523a0bc8c54046deb818a488a36854fcf26dc18eb231edbc7
                                                                                                                                    • Opcode Fuzzy Hash: 9a28524a62feba04ad602aea3c6b43a9e37f0bb3cb72c69032c5b680e6eaa856
                                                                                                                                    • Instruction Fuzzy Hash: 94C1277090474D8BDF48DF68C88A6EE7BF1FB48358F15821DE84AA7250C7789949CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: GP
                                                                                                                                    • API String ID: 0-809347306
                                                                                                                                    • Opcode ID: c18687982be6c1a2fdabfac97a268a3404b4fe9754ccd0dba6adaab26aa3d97e
                                                                                                                                    • Instruction ID: b8cc07b6ee5f07dffcf88ae53723e0b0b514af2364763fc1c4f878c703b2f424
                                                                                                                                    • Opcode Fuzzy Hash: c18687982be6c1a2fdabfac97a268a3404b4fe9754ccd0dba6adaab26aa3d97e
                                                                                                                                    • Instruction Fuzzy Hash: 35C18BB190060DCFCF68CF78D55A59D7BF1BB48308F606229F826AA2A2D3B49915CF54
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: G
                                                                                                                                    • API String ID: 0-4067352199
                                                                                                                                    • Opcode ID: 571051391216adea76df2afa30ecc8bad161d89b390d9c97388838629c1a5ca4
                                                                                                                                    • Instruction ID: 225e36911d9d240547ab15c987b60d96220a9315f181ed6db9e7231e26a901aa
                                                                                                                                    • Opcode Fuzzy Hash: 571051391216adea76df2afa30ecc8bad161d89b390d9c97388838629c1a5ca4
                                                                                                                                    • Instruction Fuzzy Hash: 54A11871A0460CCFDF59DFA8C44A6DDB7F2FB48344F104529E816BB261CB749909CBA9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: :d
                                                                                                                                    • API String ID: 0-1981401805
                                                                                                                                    • Opcode ID: 7e01d6742b691afee721fc3f193522d49c245a6ce31efde50cdf5c406c664d98
                                                                                                                                    • Instruction ID: 210e0c3814bb066ec4f0600647a6f8918949d15d236ac433349e910c02a539df
                                                                                                                                    • Opcode Fuzzy Hash: 7e01d6742b691afee721fc3f193522d49c245a6ce31efde50cdf5c406c664d98
                                                                                                                                    • Instruction Fuzzy Hash: 55B1067150560DDFCB88DF28C089ADE7BE0FF58308F825229F80AA7255D774DA98DB49
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 'NL
                                                                                                                                    • API String ID: 0-130891299
                                                                                                                                    • Opcode ID: 8a3ed407222c8cc95b4195594c73c0a0709bd4276b41a18d313f15a757072ddc
                                                                                                                                    • Instruction ID: bb2c5b98f4e45d76fdff147334347c6d164a6d6c8cf2b5048c0250209dce3a22
                                                                                                                                    • Opcode Fuzzy Hash: 8a3ed407222c8cc95b4195594c73c0a0709bd4276b41a18d313f15a757072ddc
                                                                                                                                    • Instruction Fuzzy Hash: 08816770900748CFDB99CF68C4896DE7BF0FB48394F609129F94697261C774D989CB81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ETz
                                                                                                                                    • API String ID: 0-3877082699
                                                                                                                                    • Opcode ID: a70674ad09814c9e1798ed159b67f00a2b9c82905ce41e3639f5d760caf2f047
                                                                                                                                    • Instruction ID: db1a2cf02a49f3c5a1febdf95057c2803ba9c7043f43a3a74a84a847f8708688
                                                                                                                                    • Opcode Fuzzy Hash: a70674ad09814c9e1798ed159b67f00a2b9c82905ce41e3639f5d760caf2f047
                                                                                                                                    • Instruction Fuzzy Hash: 6281BC34A0674CCBDB65CFA8C0897CDBBF1FF68348F104119E915AA2A6CB70D559CB89
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #;*z
                                                                                                                                    • API String ID: 0-1682342327
                                                                                                                                    • Opcode ID: b680f4a085bd44a123493e5971e743dba8c621f53e8aa86b84bd23ce7ca92522
                                                                                                                                    • Instruction ID: dbf9c55ae058a2f54c24d1eac6a5ff2fe61b468a3017e99be0a6ffbf3af3057b
                                                                                                                                    • Opcode Fuzzy Hash: b680f4a085bd44a123493e5971e743dba8c621f53e8aa86b84bd23ce7ca92522
                                                                                                                                    • Instruction Fuzzy Hash: EF91E0715042888FCBB9DF24D88A7DA7BA1FB45348F50C229D88ECE261DFB0564DDB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: dQ
                                                                                                                                    • API String ID: 0-4190919517
                                                                                                                                    • Opcode ID: 97a4412cc2303f28c05fec1f0b2e1d428cb8767c43294622f9f6b74118afce77
                                                                                                                                    • Instruction ID: 9d729ecabb7b74207a0fd84f221a36cedb2a9a3a0e5d95724699f54aa2ea8075
                                                                                                                                    • Opcode Fuzzy Hash: 97a4412cc2303f28c05fec1f0b2e1d428cb8767c43294622f9f6b74118afce77
                                                                                                                                    • Instruction Fuzzy Hash: 3E71E7711187988BDBFDCF28CC857D97BA6FB44744F20811CE84E8E261DB749A89CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: )0
                                                                                                                                    • API String ID: 0-1029681778
                                                                                                                                    • Opcode ID: 40e7eb8740bf53d50ac0b689975ccfd72f61ab29a6f5010a355cdccaad617979
                                                                                                                                    • Instruction ID: 121df312e681884aeaf9abe1505228ce9ff72d97cb51e4d07d955d8bff2ee376
                                                                                                                                    • Opcode Fuzzy Hash: 40e7eb8740bf53d50ac0b689975ccfd72f61ab29a6f5010a355cdccaad617979
                                                                                                                                    • Instruction Fuzzy Hash: 6851673861660CCBDB69DF78D4852E93BE0FF69344F20402DFC6687266DB34D52A8B58
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Uerm
                                                                                                                                    • API String ID: 0-3179360214
                                                                                                                                    • Opcode ID: 9ac54ab8c90a486f4441a78f79c66deafdf79af98abc137c17ed1b11debabc8b
                                                                                                                                    • Instruction ID: 041d59295089493447bb19a8378e04636211af5195b78f50b28b80e802418f55
                                                                                                                                    • Opcode Fuzzy Hash: 9ac54ab8c90a486f4441a78f79c66deafdf79af98abc137c17ed1b11debabc8b
                                                                                                                                    • Instruction Fuzzy Hash: AD6103B190061A8FCF48DFA8C48A5EEBBB1FB58344F10822DE815AB365C7749A55CFD4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: n?,#
                                                                                                                                    • API String ID: 0-1323099997
                                                                                                                                    • Opcode ID: 26b976f19a01f89e53d4e797cc3bc9c5337180b5ac8f28c70c7e0350769e597c
                                                                                                                                    • Instruction ID: 565b854ac311e8ede55e0f860d8d3b50ebc6ea35409b62ec986654d35b43713b
                                                                                                                                    • Opcode Fuzzy Hash: 26b976f19a01f89e53d4e797cc3bc9c5337180b5ac8f28c70c7e0350769e597c
                                                                                                                                    • Instruction Fuzzy Hash: 4461F97054878DCBEBBADE38C8897D937B0FB48344F908529E94E8E290DB749A458B45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: NRx
                                                                                                                                    • API String ID: 0-1393999616
                                                                                                                                    • Opcode ID: b4a4ba5d31bb0dbda5b37bf156645da5abce175ef766aa9e7dc128ab78272a52
                                                                                                                                    • Instruction ID: 7c3eed2061eb3ea8b6bf0d1c70d9a16e0a2e2a77544f255897bb26607a47427d
                                                                                                                                    • Opcode Fuzzy Hash: b4a4ba5d31bb0dbda5b37bf156645da5abce175ef766aa9e7dc128ab78272a52
                                                                                                                                    • Instruction Fuzzy Hash: 46416C706197489BD3E5DF28C08679FBAE0FB88745F90A92DF585C32A1CB74C9488B43
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: hT
                                                                                                                                    • API String ID: 0-434349927
                                                                                                                                    • Opcode ID: 6dc475388242e87dfd02804309664708b9ba0169bf98e34e56dbb37a95c1b731
                                                                                                                                    • Instruction ID: 79a86a43dda6c0bf54cad5f70c675ce2074b99fb8c760d3b3e2f6daa19ea02a9
                                                                                                                                    • Opcode Fuzzy Hash: 6dc475388242e87dfd02804309664708b9ba0169bf98e34e56dbb37a95c1b731
                                                                                                                                    • Instruction Fuzzy Hash: 2A5190B190038E8BCB48DF68C88A5DE7BB0FB58308F104A19FC65A6250D7B4D669CF95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: w.
                                                                                                                                    • API String ID: 0-4252102657
                                                                                                                                    • Opcode ID: 775cc355a8dd2b6f1bc8d8548c4489e17c5a54c9aeae587b6d573d3d7a9b0f7e
                                                                                                                                    • Instruction ID: ff83c9861e3aef96e788ade2e95c5d31a765335f039db5447ff320373d52f62b
                                                                                                                                    • Opcode Fuzzy Hash: 775cc355a8dd2b6f1bc8d8548c4489e17c5a54c9aeae587b6d573d3d7a9b0f7e
                                                                                                                                    • Instruction Fuzzy Hash: 524127B190434A8BCF48DF64C88A4DE7FB1FB58348F10861DEC5AA7250D7749659CBC4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: \>
                                                                                                                                    • API String ID: 0-4115654482
                                                                                                                                    • Opcode ID: ec85be460c7c8dfb7cf3a46c57a1e14dcdd929cba8cf803056f6d038e5aaf727
                                                                                                                                    • Instruction ID: c8bfe62f06df19f0db5cc8e5fd5c20be0a97c60a2c34a345c5b0509f61aa275d
                                                                                                                                    • Opcode Fuzzy Hash: ec85be460c7c8dfb7cf3a46c57a1e14dcdd929cba8cf803056f6d038e5aaf727
                                                                                                                                    • Instruction Fuzzy Hash: 5041B0B490038E8FDB48DF65D8895DE7BB0FB48358F104A1AEC25A6250D7B4D664CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: UfMm
                                                                                                                                    • API String ID: 0-3877223347
                                                                                                                                    • Opcode ID: dec106b4a764423c6080cde6e3c380fc2c4206b9dd3c84e9483206ca750e3b76
                                                                                                                                    • Instruction ID: c77ef5b6f515275834e01b5fcfcfc22ffe1a93dbca634ff8363d49e0f941db2a
                                                                                                                                    • Opcode Fuzzy Hash: dec106b4a764423c6080cde6e3c380fc2c4206b9dd3c84e9483206ca750e3b76
                                                                                                                                    • Instruction Fuzzy Hash: A1519EB190474E8BCF49CF64C48A5DE7FB0FB68398F214219E85A96250D3B8D6A4CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ^I%
                                                                                                                                    • API String ID: 0-4091345571
                                                                                                                                    • Opcode ID: 3f12ff418f07ff0dffb22bdd7eb3939b0fd24fdb2c19c7287af7d17ae91e7243
                                                                                                                                    • Instruction ID: 24279a7f0b8a810ed47d94a020ccddcda864278dcc3d62ea9a1aafd37f1cc870
                                                                                                                                    • Opcode Fuzzy Hash: 3f12ff418f07ff0dffb22bdd7eb3939b0fd24fdb2c19c7287af7d17ae91e7243
                                                                                                                                    • Instruction Fuzzy Hash: D641C2B090074E8BCB48DF68C58A4DE7FF0FB68398F204219EC16A6250D3B496A4CFD4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: E
                                                                                                                                    • API String ID: 0-4189953480
                                                                                                                                    • Opcode ID: 6b2582ab6db5c886dc2d719d00820c997d2b994a7b2935478f04cfa12a5363ce
                                                                                                                                    • Instruction ID: 97bb68eb89739962e45bd832e2874dcd633b22f5609a7b84b761109d701c7c23
                                                                                                                                    • Opcode Fuzzy Hash: 6b2582ab6db5c886dc2d719d00820c997d2b994a7b2935478f04cfa12a5363ce
                                                                                                                                    • Instruction Fuzzy Hash: B341D5B491038E8FCF88DF69D8495DE7BB0FB18358F104A19EC2AA6250D3B49664CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: JLq
                                                                                                                                    • API String ID: 0-4186083495
                                                                                                                                    • Opcode ID: 8d9a50e123908ca919991315c6f3e14c53aa3b8bc44063858183d3498e4e8681
                                                                                                                                    • Instruction ID: 27128c2ca0a5d288d3179379bf0eddb2aee49c7a11679c2610c242e98f2fdc84
                                                                                                                                    • Opcode Fuzzy Hash: 8d9a50e123908ca919991315c6f3e14c53aa3b8bc44063858183d3498e4e8681
                                                                                                                                    • Instruction Fuzzy Hash: 3C41D5B090064E8FDF48CF68C4865EE7BF1FB58358F114229E846AA254C7789A95CFD4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: vYa-
                                                                                                                                    • API String ID: 0-893662192
                                                                                                                                    • Opcode ID: 035fd408088c0482a5a9e27521314a342b14366a032dbf1fe9b8c33d69753ec7
                                                                                                                                    • Instruction ID: ed719b7027dd4d7706803f37edca27847d3dc95415a6febebb675a1e15796353
                                                                                                                                    • Opcode Fuzzy Hash: 035fd408088c0482a5a9e27521314a342b14366a032dbf1fe9b8c33d69753ec7
                                                                                                                                    • Instruction Fuzzy Hash: 0741C0B090034E8FCF48CF64D88A5DE7FB0FB68398F104619E856A6250D7B896A5CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: < dA
                                                                                                                                    • API String ID: 0-2747138368
                                                                                                                                    • Opcode ID: 207b38533736b510735db2aca9d27c508cf70737fe24697ea278d93009114e66
                                                                                                                                    • Instruction ID: 677e9d37894352eedc94dfbe70e1d5a5f16f85bbcaa69aa355918790c22682b0
                                                                                                                                    • Opcode Fuzzy Hash: 207b38533736b510735db2aca9d27c508cf70737fe24697ea278d93009114e66
                                                                                                                                    • Instruction Fuzzy Hash: 2741A0B180074E8FCB49CF64D48A4DE7FB0FB68388F204619E856A6254D7B496A8CFD5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: w.
                                                                                                                                    • API String ID: 0-4252102657
                                                                                                                                    • Opcode ID: 8dc8ab0dff87e9b75af9bc87b01f2b240cfc8c73fd94611f7c31912defe47775
                                                                                                                                    • Instruction ID: 9835b62cc5c81bb08ffa4c0ed138b56601e81b85f9b16a4ced47218125f66503
                                                                                                                                    • Opcode Fuzzy Hash: 8dc8ab0dff87e9b75af9bc87b01f2b240cfc8c73fd94611f7c31912defe47775
                                                                                                                                    • Instruction Fuzzy Hash: FC41E4B090434A8BCF48DF64C88A4DE7FB1FB58348F11861DEC5AA6250D7B496A9CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: }]T*
                                                                                                                                    • API String ID: 0-3642313528
                                                                                                                                    • Opcode ID: 7849323620c58637c1544052bb138ebef222585afcb74db7dd86457f284b6379
                                                                                                                                    • Instruction ID: a9b4d124700f7192ec0ffbe58db6f2cedd89af67995077d1789eaf9c0a4fefb8
                                                                                                                                    • Opcode Fuzzy Hash: 7849323620c58637c1544052bb138ebef222585afcb74db7dd86457f284b6379
                                                                                                                                    • Instruction Fuzzy Hash: 624191B191074E9FCF48DF64D48A4DE7FB0FB68388F214619E816A6210D3B496A4CFD5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: w.
                                                                                                                                    • API String ID: 0-4252102657
                                                                                                                                    • Opcode ID: da61243a15702063775777e79984a8309a15a56a41d8ca6f71a856d03373fb1d
                                                                                                                                    • Instruction ID: 13a44cd4838b071505596f301d9460f32b91f3f909068c68e30d7ec81fe075ae
                                                                                                                                    • Opcode Fuzzy Hash: da61243a15702063775777e79984a8309a15a56a41d8ca6f71a856d03373fb1d
                                                                                                                                    • Instruction Fuzzy Hash: 194104B090434A8BCF48CF64C88A4DE7FB1FB58348F10861DEC5AA6250D7B496A8CFC4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: N8$
                                                                                                                                    • API String ID: 0-2933465586
                                                                                                                                    • Opcode ID: 0eb94b4c30cdf64432c8dd49aa40656dc32a215d341cf791ffb885c3adf2427e
                                                                                                                                    • Instruction ID: 297b3d980fd839d27da657b87e2df8633a1b9c783a0b67fb1012bddc2283f9fe
                                                                                                                                    • Opcode Fuzzy Hash: 0eb94b4c30cdf64432c8dd49aa40656dc32a215d341cf791ffb885c3adf2427e
                                                                                                                                    • Instruction Fuzzy Hash: 0241827180078E8FCB45CF64D88A4CE7FB0FB18358F105A19F865A7260D3B49664CF95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: wk
                                                                                                                                    • API String ID: 0-1447520534
                                                                                                                                    • Opcode ID: 0a0edc96079985f20ed57ef59bebf533c7b67d56244039d22a088e51808c84b4
                                                                                                                                    • Instruction ID: ed1e7f9bc21f483ed76e74f249cc539d96e15df8e9c5d2752f3a18cd8a4680c8
                                                                                                                                    • Opcode Fuzzy Hash: 0a0edc96079985f20ed57ef59bebf533c7b67d56244039d22a088e51808c84b4
                                                                                                                                    • Instruction Fuzzy Hash: A041C4B180074E8BCB48DF68D48A4CE7FF0FB68398F10461DE859A6250D7B49AA4CFD5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: D7
                                                                                                                                    • API String ID: 0-599489778
                                                                                                                                    • Opcode ID: 0decf5b59288eb500aae667ac6c9b4e4dce6b838f673c5fc17c927a6ca0452b7
                                                                                                                                    • Instruction ID: 9ff7da26f915c3fd9b9081bc776a27ba1207aebd425a4d5bef8b93ab939ca450
                                                                                                                                    • Opcode Fuzzy Hash: 0decf5b59288eb500aae667ac6c9b4e4dce6b838f673c5fc17c927a6ca0452b7
                                                                                                                                    • Instruction Fuzzy Hash: 4541B0B090074E8BCF48DF68D4965DE7FB0FB68388F20421DE816A6250D7B496A5CFD5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: -
                                                                                                                                    • API String ID: 0-2547686586
                                                                                                                                    • Opcode ID: 39f87b108b025f322a4fb09bf0250602f0777b0869fb0748bb25e5d88246fb72
                                                                                                                                    • Instruction ID: fb4667ec304b728e9739446c3b2210f9efd75ae712771165d94948b9d3b69a1a
                                                                                                                                    • Opcode Fuzzy Hash: 39f87b108b025f322a4fb09bf0250602f0777b0869fb0748bb25e5d88246fb72
                                                                                                                                    • Instruction Fuzzy Hash: E641D2B181038ECFCB48CFA4D88A5CE7BB1FB48358F115A09FC65A6224D3B49665CF95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Q
                                                                                                                                    • API String ID: 0-2885194100
                                                                                                                                    • Opcode ID: bdb98b8b2c0f07edeaa2617f1c602c347d51b8d3ebd884f46db44bb476cabbd3
                                                                                                                                    • Instruction ID: a9705b719f6d6278401c973a571993bf085652b79919a3d293b183e1acac7421
                                                                                                                                    • Opcode Fuzzy Hash: bdb98b8b2c0f07edeaa2617f1c602c347d51b8d3ebd884f46db44bb476cabbd3
                                                                                                                                    • Instruction Fuzzy Hash: 9141F5B180434E8FCF48CFA4C84A4DE7FB1FB18318F004619EC5AA6250D7B49664CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: UA;k
                                                                                                                                    • API String ID: 0-1243451539
                                                                                                                                    • Opcode ID: 9dbe3c72688dc078ed354c07d057a6794037f82480b8e2a0bdd9448b7935877c
                                                                                                                                    • Instruction ID: 446a4ee04f98266578c7fdeec7750357e9914a8a062f983f2ae732e753f3f9f0
                                                                                                                                    • Opcode Fuzzy Hash: 9dbe3c72688dc078ed354c07d057a6794037f82480b8e2a0bdd9448b7935877c
                                                                                                                                    • Instruction Fuzzy Hash: AC31E2B090034E8FCB48DF65C48A4DE7FB0FB68398F104619E859A6250D3B896A5CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: BHj
                                                                                                                                    • API String ID: 0-429444599
                                                                                                                                    • Opcode ID: b2d81b77ec5a3d92ed60f1e2a925d42953c8b0d81e9e004bfe4218ede8c6c85b
                                                                                                                                    • Instruction ID: 88d82d5a62f7e83910e755dc00f06a4804c179e3d48da98a41081325a3075538
                                                                                                                                    • Opcode Fuzzy Hash: b2d81b77ec5a3d92ed60f1e2a925d42953c8b0d81e9e004bfe4218ede8c6c85b
                                                                                                                                    • Instruction Fuzzy Hash: 2F31B2B190078E8FCF84DF64C88A5DE7BB0FB58358F010A09E869A6250D7B8D665CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: h
                                                                                                                                    • API String ID: 0-130632579
                                                                                                                                    • Opcode ID: d5fc1072884fae1f5b57c471a7f51524b23a4deaf3d031234e0c0be062cfd6f2
                                                                                                                                    • Instruction ID: cf3c4ac770fe2f70a1efbbc55b0bf253fcb3f834dda7a796d3e0b8f6df5914ba
                                                                                                                                    • Opcode Fuzzy Hash: d5fc1072884fae1f5b57c471a7f51524b23a4deaf3d031234e0c0be062cfd6f2
                                                                                                                                    • Instruction Fuzzy Hash: 803102705187C48BD789CFA8C48965EFBE1FB94384F50492DF486867A0C7F8D948CB86
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ?%4
                                                                                                                                    • API String ID: 0-422666221
                                                                                                                                    • Opcode ID: 9a50b58e01a5729271d6177eeb6adb68723f1c473c55e35b3503dad5704e2603
                                                                                                                                    • Instruction ID: a7a624d76b7a6b6a49308da5d267df16e75217d08dbc55e4173753466c7a619f
                                                                                                                                    • Opcode Fuzzy Hash: 9a50b58e01a5729271d6177eeb6adb68723f1c473c55e35b3503dad5704e2603
                                                                                                                                    • Instruction Fuzzy Hash: 0721A470628780AB878CDF28D49981BBBE1FBC9304F906A1CF9C68B364D7749445CB46
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ve
                                                                                                                                    • API String ID: 0-2619166483
                                                                                                                                    • Opcode ID: 0af36e16279e0b52c57c96dd2be3cf2d778334959a734097dc29c8b03be7ea9c
                                                                                                                                    • Instruction ID: bd1518f744f48cc188204749d08526443734dde3f23549b257c943e1dafbc1e4
                                                                                                                                    • Opcode Fuzzy Hash: 0af36e16279e0b52c57c96dd2be3cf2d778334959a734097dc29c8b03be7ea9c
                                                                                                                                    • Instruction Fuzzy Hash: 3B217BB16187858BC748DF28C55951ABBE1FBCC318F404B5DF8CAAA360D378D645CB4A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Hk
                                                                                                                                    • API String ID: 0-2736353058
                                                                                                                                    • Opcode ID: f042022579c6dc077ee2635b55382d47991fd87e705928ebfd6682ca687bc5a7
                                                                                                                                    • Instruction ID: 887fdeaeec6620913bccc1519bb94b7ab545cc472d3a2f82c737665b3ebe67cb
                                                                                                                                    • Opcode Fuzzy Hash: f042022579c6dc077ee2635b55382d47991fd87e705928ebfd6682ca687bc5a7
                                                                                                                                    • Instruction Fuzzy Hash: 20319CB4628384AB8388DF28C49981ABBF1FBC9304F806A1DF8868A260D775D445CB03
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: @Bp!
                                                                                                                                    • API String ID: 0-2853746471
                                                                                                                                    • Opcode ID: ef82bde12d532e04876809b878463bf9d85bf8adc7e5172117a9a71904663532
                                                                                                                                    • Instruction ID: a42def5e4906ba5408d95fb28ee36c9633a666dd8c6a1d0dabe2f17b10b73553
                                                                                                                                    • Opcode Fuzzy Hash: ef82bde12d532e04876809b878463bf9d85bf8adc7e5172117a9a71904663532
                                                                                                                                    • Instruction Fuzzy Hash: 8831F37080034E8BCB44DF64D48A4DE7FB0FB28398F11461AE869A6210D3B48694CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: _&%
                                                                                                                                    • API String ID: 0-276555772
                                                                                                                                    • Opcode ID: 8f3b61786a1347c07c3d5db82c2bc2daa848de2eab2d644bf824955350391771
                                                                                                                                    • Instruction ID: 84b034befa84842a6d26d9f5413634863003efd6eec9a48b68f2958c9e87747a
                                                                                                                                    • Opcode Fuzzy Hash: 8f3b61786a1347c07c3d5db82c2bc2daa848de2eab2d644bf824955350391771
                                                                                                                                    • Instruction Fuzzy Hash: C3217BB06187848B8748DF28D45A51ABBE1FBCC308F404B5DF4CAAA360D3789609CB4A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: V
                                                                                                                                    • API String ID: 0-2990084971
                                                                                                                                    • Opcode ID: 1782258294aa137d61fe32651e2643f77913c71ff09afc5f450ca4bece25d7e7
                                                                                                                                    • Instruction ID: 19a784c3393b647e1d02845cf9d1e0035701b9012461bc7b4b972f754d4b287b
                                                                                                                                    • Opcode Fuzzy Hash: 1782258294aa137d61fe32651e2643f77913c71ff09afc5f450ca4bece25d7e7
                                                                                                                                    • Instruction Fuzzy Hash: E021ADB4529780AFD788DF28D09981FBBF0FB89304F806A1CF9868B360E3759445CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: fe_
                                                                                                                                    • API String ID: 0-1346747655
                                                                                                                                    • Opcode ID: 656de1a6cae0373b094f44c9878c04d225c006d82b161423a6aec508986bcc20
                                                                                                                                    • Instruction ID: 9f8913945123cb4278df7be958afc5fc5d749fa594805d3e5c5ffa2821aade6f
                                                                                                                                    • Opcode Fuzzy Hash: 656de1a6cae0373b094f44c9878c04d225c006d82b161423a6aec508986bcc20
                                                                                                                                    • Instruction Fuzzy Hash: 25215DB55183818B9348EF28D44A51BBBE1BB8D34CF404B5DF4CEAA260D778D615CF4A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 690f928848312d3e50bce6c98363679f754364b802b69089bfd2d1cc95353951
                                                                                                                                    • Instruction ID: f4bbdddc4ebc6fe898ddfb3184844cd7ab88b5746f894e32bccfd4327ba112cf
                                                                                                                                    • Opcode Fuzzy Hash: 690f928848312d3e50bce6c98363679f754364b802b69089bfd2d1cc95353951
                                                                                                                                    • Instruction Fuzzy Hash: F751247152078DABDBC9DF28C8CAA9C3BA1FB44754F806219FC468A261D774D5C9CB41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a7876522931334601bd90a80625b7f157024bfeead9eee4300288ec184fcbc12
                                                                                                                                    • Instruction ID: d7e3191637b78f1be9ff87ab698ad538cd7d2d45c46478ba59590cd585685a95
                                                                                                                                    • Opcode Fuzzy Hash: a7876522931334601bd90a80625b7f157024bfeead9eee4300288ec184fcbc12
                                                                                                                                    • Instruction Fuzzy Hash: 5761B1B490078E8FCF48DF68D8595DE7BB0FB48318F014A19FC6696250D7B49A25CB84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 88e65efb6d3fa20939ff192da4dfa840d39aac14346873756c43568c41f67993
                                                                                                                                    • Instruction ID: f17689cc06c9532d3252f7dc5abd3373f404a3f8166a5e21e79f0a6996b359c5
                                                                                                                                    • Opcode Fuzzy Hash: 88e65efb6d3fa20939ff192da4dfa840d39aac14346873756c43568c41f67993
                                                                                                                                    • Instruction Fuzzy Hash: 0B41B870608B488FC768DF19D08976ABBF1FB89711F40856EE68AC7351DB319848CB82
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 485b6be602952e656e1e94650c6f168335af82f45d0d0f5b4aa22a8c646e7c56
                                                                                                                                    • Instruction ID: 9422144e28ecc4a9930a11d21f18f8515329dd70f686b1b52883d16e1825d5f7
                                                                                                                                    • Opcode Fuzzy Hash: 485b6be602952e656e1e94650c6f168335af82f45d0d0f5b4aa22a8c646e7c56
                                                                                                                                    • Instruction Fuzzy Hash: 2A414D34509B588FD768DF28918A75ABBE0FF99310F004A5EE58EC7362D770D949CB82
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c92699b14e6c2b4fd34943bfb19e45adab91cb197e26a720392e823bcd093906
                                                                                                                                    • Instruction ID: bbd244a3cf3555809e115011e05a98a3e8d5fd40b217627e69400f11bfb30a94
                                                                                                                                    • Opcode Fuzzy Hash: c92699b14e6c2b4fd34943bfb19e45adab91cb197e26a720392e823bcd093906
                                                                                                                                    • Instruction Fuzzy Hash: 745193B590434ACFCF48CF64D48A5CE7FB0FB68398F214219E856A6250D3B496A4CFD5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 22d6ccee6f38bff831197d2bb081fadbeca5e8b7e3ae62232a51f5952ffcfbdb
                                                                                                                                    • Instruction ID: 8b5374169f69602128bd3032aff790cb1f354843cf4962b6e845d1f3af7287dc
                                                                                                                                    • Opcode Fuzzy Hash: 22d6ccee6f38bff831197d2bb081fadbeca5e8b7e3ae62232a51f5952ffcfbdb
                                                                                                                                    • Instruction Fuzzy Hash: 9741A0B180078E8BCB44CFA8D84A5DE7BF0FB18358F104A19F865A6250D3B89668CF94
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c574afae7ba18edac7d834e0abd82c8c7458f2e927091ead9319fe9aa7316d5f
                                                                                                                                    • Instruction ID: c15f1aaae4e4e13c906589d5588e8395ab5dda45948680e718f465f07a8a5b6e
                                                                                                                                    • Opcode Fuzzy Hash: c574afae7ba18edac7d834e0abd82c8c7458f2e927091ead9319fe9aa7316d5f
                                                                                                                                    • Instruction Fuzzy Hash: EC41C4B190038E8FDF48CF64C84A4DE7BB0FB58358F104619E86AA7250D3B8D665CF95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4afcbbeb8beafd70164a818e9f41371ad943d797e3468922fcea1c7c9f2e7631
                                                                                                                                    • Instruction ID: c896a4b3abc40741a1500648b31ed7fd3e584cfdc10005e9d212c87c64feccae
                                                                                                                                    • Opcode Fuzzy Hash: 4afcbbeb8beafd70164a818e9f41371ad943d797e3468922fcea1c7c9f2e7631
                                                                                                                                    • Instruction Fuzzy Hash: 2541C1B181035E8BDB48CFA8D48A5DE7FB0FB68398F204619E855A6214D3B496A4CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6edc2e1e82c131bcdf0495892124b6f46e3b6b242b9e6d8eacab558a4eb6cfc8
                                                                                                                                    • Instruction ID: db142853bc0ceb5379a440845187b42230294cb0dc3411c083ed269e5703ce5c
                                                                                                                                    • Opcode Fuzzy Hash: 6edc2e1e82c131bcdf0495892124b6f46e3b6b242b9e6d8eacab558a4eb6cfc8
                                                                                                                                    • Instruction Fuzzy Hash: E831AFB090034E8FCB48CF68C4865DE7FB0FB58398F114219E85AA6210D3B496A5CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6c455d63c0866516b303eef6870e820fc06907d5cf01b5e138b1643b6a977dfc
                                                                                                                                    • Instruction ID: 032a8ed253072f6fd1b05e82d0325949fdf78283cb4c6b9cd1929990fdaa7975
                                                                                                                                    • Opcode Fuzzy Hash: 6c455d63c0866516b303eef6870e820fc06907d5cf01b5e138b1643b6a977dfc
                                                                                                                                    • Instruction Fuzzy Hash: F93195B050078A8BCF48DF68C85A5AE3BB1FB48308B404A2DFD269A350D7B49664CB84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 91382f82a540e9ea2bbfb40e05a393f87671ab464d1f075959bb3f3378a52dce
                                                                                                                                    • Instruction ID: 9b1437c5de0cc84ebb9c914bb54d42d7cbbf0eefc466e3cb3beb54b329be6ed5
                                                                                                                                    • Opcode Fuzzy Hash: 91382f82a540e9ea2bbfb40e05a393f87671ab464d1f075959bb3f3378a52dce
                                                                                                                                    • Instruction Fuzzy Hash: E631D5B190034E8FCF48DF68C48A4DE7FB1FB68398F100619E816A6250D3B896A4CFC5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 76bccbb128cfcb22620bb2b416fc3ca44309eaef87c6278072ef16f6a50a05e8
                                                                                                                                    • Instruction ID: e5161e45e20286f18a7c233b2d95f7c6d50d739ad8bc374cfda940a225cf7d0d
                                                                                                                                    • Opcode Fuzzy Hash: 76bccbb128cfcb22620bb2b416fc3ca44309eaef87c6278072ef16f6a50a05e8
                                                                                                                                    • Instruction Fuzzy Hash: DD315C305187849BC3999B24C4C925EBEE1FB85399FA0682CF1C3C6264D774C98A8B06
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 33d7533839bea32518041b6ca5f29ea3ef2f9d4ceb6278032ee9dcaf63ac5804
                                                                                                                                    • Instruction ID: e62117077ddfbae32c834d069a9ab80343e2b26cefae081dcf738b8df2b77597
                                                                                                                                    • Opcode Fuzzy Hash: 33d7533839bea32518041b6ca5f29ea3ef2f9d4ceb6278032ee9dcaf63ac5804
                                                                                                                                    • Instruction Fuzzy Hash: B22148B56183848BD749DF28D44A41ABBE1FB9C74CF400B6DF4CAAB250D378D649CB4A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8ecf74b073e9749c9a707f8928f85ed0a2f8ff40eefc5cc2f6539f01074e035d
                                                                                                                                    • Instruction ID: 503aa3927fff6e4ad3ec536c6aa42fcab205a0bd32951b21a7cd1c91f46ab624
                                                                                                                                    • Opcode Fuzzy Hash: 8ecf74b073e9749c9a707f8928f85ed0a2f8ff40eefc5cc2f6539f01074e035d
                                                                                                                                    • Instruction Fuzzy Hash: 3F2150B46187848BD748DF28C45641ABBE1FB9C358F804B2DF4CAA7350D7789A05CF4A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276495182.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_180001000_regsvr32.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9daa26d15846afd04c30d9d8c23f2645a3612f544d511007b76009de9b77635d
                                                                                                                                    • Instruction ID: bec49874bf3906a1a9314e610e6330a75ea1af3aa415f07e7967bd5f7b72e726
                                                                                                                                    • Opcode Fuzzy Hash: 9daa26d15846afd04c30d9d8c23f2645a3612f544d511007b76009de9b77635d
                                                                                                                                    • Instruction Fuzzy Hash: 61215CB16187848BD748DF28D05941FBBE0BB8D358F405B2DF8CAA6351D7789644CB4A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_unlock_wcsftime_l
                                                                                                                                    • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportA$_itoa_s(nLine, szLineMessage, 4096, 10)$e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcat_s(szLineMessage, 4096, "\n")$strcat_s(szLineMessage, 4096, "\r")$strcat_s(szLineMessage, 4096, szUserMessage)$strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")$wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")$6o$Pl
                                                                                                                                    • API String ID: 242677333-579931786
                                                                                                                                    • Opcode ID: 90fb5dc47a0cb7e52882a682e6518eda47d2e5e2933cc617357387334d7819cd
                                                                                                                                    • Instruction ID: b51d9871416b141bc90fa3afa037973b2b58511db0316d9b1a34d9fc00a852d4
                                                                                                                                    • Opcode Fuzzy Hash: 90fb5dc47a0cb7e52882a682e6518eda47d2e5e2933cc617357387334d7819cd
                                                                                                                                    • Instruction Fuzzy Hash: 1332DB72D0CA8695E730CB10E8547EE73A1FB86345F800135D68D87A99EFBCE559CB82
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invoke_watson_if_error$FileModuleName
                                                                                                                                    • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowW$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$wcscpy_s(szExeName, 260, L"<program name unknown>")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
                                                                                                                                    • API String ID: 1949418964-1840610800
                                                                                                                                    • Opcode ID: 44b701395b3347ba89d33a25413c6d043cef3cadf6afd38b3a3e0c178ea01b00
                                                                                                                                    • Instruction ID: b1ac10587714e0bf8e3956392fd9c84ecf07ab4df6324ad1ad4400dd3bfa786e
                                                                                                                                    • Opcode Fuzzy Hash: 44b701395b3347ba89d33a25413c6d043cef3cadf6afd38b3a3e0c178ea01b00
                                                                                                                                    • Instruction Fuzzy Hash: 8AF1FC7690CBC695E630CB54F4543AAB3E5FB89780F504136DA8D82B69EFBCD1A4CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invoke_watson_if_error$_invalid_parameter
                                                                                                                                    • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$strcpy_s(szExeName, 260, "<program name unknown>")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$m*
                                                                                                                                    • API String ID: 2356156361-2279852085
                                                                                                                                    • Opcode ID: 2e784d19664e5a95b58b990f67b4737f05373876c1930d3c64995b1a0c69d3f2
                                                                                                                                    • Instruction ID: 5dc0d4f6eb621fe3ca9bb9775c182a53abb26e66563380dbc9df5ad44413210b
                                                                                                                                    • Opcode Fuzzy Hash: 2e784d19664e5a95b58b990f67b4737f05373876c1930d3c64995b1a0c69d3f2
                                                                                                                                    • Instruction Fuzzy Hash: 64C1DA7290CAC695E730CB11E4403EA67E5FBCA784F504135DA8D82BA9EFBCD165CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileHandleWrite
                                                                                                                                    • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program: $_NMSG_WRITE$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\crt0msg.c$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)$wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")$wcscpy_s(progname, progname_size, L"<program name unknown>")$wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3)$_$0I$2H
                                                                                                                                    • API String ID: 3320372497-2837547082
                                                                                                                                    • Opcode ID: b64be2a8eca497eb38ff52dc13b3436bc691d1b4503f9f72973df8eece0bc5fb
                                                                                                                                    • Instruction ID: 9346ee24c20edad9d0a5636fbd3e3da20a6b66d3f052b7a8c9feefe2ddd1bd64
                                                                                                                                    • Opcode Fuzzy Hash: b64be2a8eca497eb38ff52dc13b3436bc691d1b4503f9f72973df8eece0bc5fb
                                                                                                                                    • Instruction Fuzzy Hash: 05916372E1C68285EB60CB14E4943BA63E1FBD6744F80013AE68D836A5EFBDD155CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Pointer$Decode$AddressEncodeLibraryLoadProc
                                                                                                                                    • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                    • API String ID: 2256938910-232180764
                                                                                                                                    • Opcode ID: 7f66a9951f4a4371a03f8907a7d8dae5388e10f0167802e39e15e0e0cc6986ee
                                                                                                                                    • Instruction ID: 10b0393c3ea69530dd072937cbff9610992f9ba176eeaac05d360f67a27af451
                                                                                                                                    • Opcode Fuzzy Hash: 7f66a9951f4a4371a03f8907a7d8dae5388e10f0167802e39e15e0e0cc6986ee
                                                                                                                                    • Instruction Fuzzy Hash: 6E81C935E1CB8686E6609B15F88436A73E0FB86754F500135DA8DC2668EFFCE468CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWidewcsncnt
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 641786319-0
                                                                                                                                    • Opcode ID: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                                                                    • Instruction ID: bd04eaba034bfd3a0ccf8ecac220345953b78a3c903e0651599c6ee03f895453
                                                                                                                                    • Opcode Fuzzy Hash: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                                                                    • Instruction Fuzzy Hash: 7D020832A0CAC581D6609B15E4913AEB7B0FBC6760F504236E69D87BE9EFBCD454CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 20%
                                                                                                                                    			E00007FFF7FFFE27340B0(void* __ecx, void* __edi, void* __esi, void* __esp, void* __eflags, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, void* _a16, long long _a24, void* _a32, signed int* _a40, signed int _a48, signed int _a56, long long _a64) {
                                                                                                                                    				long long _v24;
                                                                                                                                    				long long _v32;
                                                                                                                                    				char _v56;
                                                                                                                                    				long long _v64;
                                                                                                                                    				long long _v72;
                                                                                                                                    				char _v80;
                                                                                                                                    				void* _v88;
                                                                                                                                    				void* _v96;
                                                                                                                                    				intOrPtr _v104;
                                                                                                                                    				void* _v112;
                                                                                                                                    				intOrPtr _v120;
                                                                                                                                    				void* _v128;
                                                                                                                                    				char _v132;
                                                                                                                                    				char _v136;
                                                                                                                                    				long long _v144;
                                                                                                                                    				signed int _v152;
                                                                                                                                    				char _v160;
                                                                                                                                    				signed char _v164;
                                                                                                                                    				signed int _v168;
                                                                                                                                    				char _v176;
                                                                                                                                    				char _v184;
                                                                                                                                    				long long _v192;
                                                                                                                                    				signed char _v200;
                                                                                                                                    				long long _v208;
                                                                                                                                    				signed int _v216;
                                                                                                                                    				signed int _v224;
                                                                                                                                    				long long _v232;
                                                                                                                                    				void* _t222;
                                                                                                                                    				void* _t244;
                                                                                                                                    				void* _t295;
                                                                                                                                    				long long _t302;
                                                                                                                                    				long long _t303;
                                                                                                                                    				intOrPtr _t311;
                                                                                                                                    				long long _t312;
                                                                                                                                    				long long _t321;
                                                                                                                                    				intOrPtr _t325;
                                                                                                                                    				long long _t329;
                                                                                                                                    				long long _t330;
                                                                                                                                    				long long _t332;
                                                                                                                                    
                                                                                                                                    				_t295 = __rax;
                                                                                                                                    				_a32 = __r9;
                                                                                                                                    				_a24 = __r8;
                                                                                                                                    				_a16 = __rdx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				_v164 = 0;
                                                                                                                                    				_v152 = 0;
                                                                                                                                    				_v168 = E00007FFF7FFFE2733B40(_a40, _a32);
                                                                                                                                    				E00007FFF7FFFE272E500(_a16, _a32, _a40,  &_v160);
                                                                                                                                    				if (_v168 - E00007FFF7FFFE2733C70(_t295, _a16, _a32, _a40) <= 0) goto 0xe2734176;
                                                                                                                                    				r9d = _v168;
                                                                                                                                    				E00007FFF7FFFE2733BD0(_t217,  &_v160, _a32, _a40);
                                                                                                                                    				r9d = _v168;
                                                                                                                                    				E00007FFF7FFFE2733C00(_v168 - E00007FFF7FFFE2733C70(_t295, _a16, _a32, _a40), _t295, _a16, _a32, _a40);
                                                                                                                                    				goto 0xe2734197;
                                                                                                                                    				_v168 = E00007FFF7FFFE2733C70(_t295, _a16, _a32, _a40);
                                                                                                                                    				if (_v168 - 0xffffffff < 0) goto 0xe27341b1;
                                                                                                                                    				if (_v168 - _a40[1] >= 0) goto 0xe27341b1;
                                                                                                                                    				goto 0xe27341b6;
                                                                                                                                    				_t222 = E00007FFF7FFFE272CF80(_a40);
                                                                                                                                    				if ( *_a8 != 0xe06d7363) goto 0xe2734398;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0xe2734398;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0xe2734213;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0xe2734213;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0xe2734398;
                                                                                                                                    				_t302 = _a8;
                                                                                                                                    				if ( *((long long*)(_t302 + 0x30)) != 0) goto 0xe2734398;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				if ( *((long long*)(_t302 + 0xf0)) != 0) goto 0xe273423a;
                                                                                                                                    				goto 0xe2734862;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				_t303 =  *((intOrPtr*)(_t302 + 0xf0));
                                                                                                                                    				_a8 = _t303;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				_a24 =  *((intOrPtr*)(_t303 + 0xf8));
                                                                                                                                    				_v164 = 1;
                                                                                                                                    				E00007FFF7FFFE272E6E0(_t222, _a8,  *((intOrPtr*)(_a8 + 0x38)));
                                                                                                                                    				if (E00007FFF7FFFE273D2C0(1, _a8) == 0) goto 0xe2734290;
                                                                                                                                    				goto 0xe2734295;
                                                                                                                                    				E00007FFF7FFFE272CF80(_a8);
                                                                                                                                    				if ( *_a8 != 0xe06d7363) goto 0xe27342fa;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0xe27342fa;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0xe27342e6;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0xe27342e6;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0xe27342fa;
                                                                                                                                    				_t311 = _a8;
                                                                                                                                    				if ( *((long long*)(_t311 + 0x30)) != 0) goto 0xe27342fa;
                                                                                                                                    				E00007FFF7FFFE272CF80(_t311);
                                                                                                                                    				0xe2724000();
                                                                                                                                    				if ( *((long long*)(_t311 + 0x108)) == 0) goto 0xe2734398;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				_t312 =  *((intOrPtr*)(_t311 + 0x108));
                                                                                                                                    				_v144 = _t312;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				 *((long long*)(_t312 + 0x108)) = 0;
                                                                                                                                    				if ((E00007FFF7FFFE2735BB0(_t312, _a8, _v144) & 0x000000ff) == 0) goto 0xe2734349;
                                                                                                                                    				goto 0xe2734398;
                                                                                                                                    				if ((E00007FFF7FFFE2735CC0(_v144) & 0x000000ff) == 0) goto 0xe2734393;
                                                                                                                                    				E00007FFF7FFFE2735AB0(1, _a8);
                                                                                                                                    				E00007FFF7FFFE2734870( &_v56, "bad exception");
                                                                                                                                    				E00007FFF7FFFE273D320(__edi, __esi, __esp,  &_v56, 0xe274a180);
                                                                                                                                    				goto 0xe2734398;
                                                                                                                                    				E00007FFF7FFFE272CF50(_t312);
                                                                                                                                    				if ( *_a8 != 0xe06d7363) goto 0xe27347d9;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0xe27347d9;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0xe27343f5;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0xe27343f5;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0xe27347d9;
                                                                                                                                    				if (_a40[3] <= 0) goto 0xe273466c;
                                                                                                                                    				_v216 = _a32;
                                                                                                                                    				_v224 =  &_v132;
                                                                                                                                    				_t321 =  &_v136;
                                                                                                                                    				_v232 = _t321;
                                                                                                                                    				r9d = _v168;
                                                                                                                                    				r8d = _a56;
                                                                                                                                    				E00007FFF7FFFE272EA30(_a16, _a40);
                                                                                                                                    				_v128 = _t321;
                                                                                                                                    				goto 0xe273447e;
                                                                                                                                    				_v136 = _v136 + 1;
                                                                                                                                    				_v128 = _v128 + 0x14;
                                                                                                                                    				if (_v136 - _v132 >= 0) goto 0xe273466c;
                                                                                                                                    				if ( *_v128 - _v168 > 0) goto 0xe27344b3;
                                                                                                                                    				_t325 = _v128;
                                                                                                                                    				if (_v168 -  *((intOrPtr*)(_t325 + 4)) <= 0) goto 0xe27344b5;
                                                                                                                                    				goto 0xe273445a;
                                                                                                                                    				E00007FFF7FFFE272E680( *((intOrPtr*)(_t325 + 4)), _t325);
                                                                                                                                    				_v112 = _t325 +  *((intOrPtr*)(_v128 + 0x10));
                                                                                                                                    				_v120 =  *((intOrPtr*)(_v128 + 0xc));
                                                                                                                                    				_v120 = _v120 - 1;
                                                                                                                                    				_t329 = _v112 + 0x14;
                                                                                                                                    				_v112 = _t329;
                                                                                                                                    				if (_v120 <= 0) goto 0xe2734667;
                                                                                                                                    				_t244 = E00007FFF7FFFE272E6A0(_v120 - 1, _t329);
                                                                                                                                    				_t330 = _t329 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc)) + 4;
                                                                                                                                    				_v96 = _t330;
                                                                                                                                    				E00007FFF7FFFE272E6A0(_t244, _t330);
                                                                                                                                    				_v104 =  *((intOrPtr*)(_t330 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc))));
                                                                                                                                    				goto 0xe273457e;
                                                                                                                                    				_v104 = _v104 - 1;
                                                                                                                                    				_t332 = _v96 + 4;
                                                                                                                                    				_v96 = _t332;
                                                                                                                                    				if (_v104 <= 0) goto 0xe2734662;
                                                                                                                                    				E00007FFF7FFFE272E6A0(_v104 - 1, _t332);
                                                                                                                                    				_v88 = _t332 +  *_v96;
                                                                                                                                    				if (E00007FFF7FFFE2734CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))) != 0) goto 0xe27345ce;
                                                                                                                                    				goto 0xe273455a;
                                                                                                                                    				_v152 = 1;
                                                                                                                                    				_v176 = _a48 & 0x000000ff;
                                                                                                                                    				_v184 = _v164 & 0x000000ff;
                                                                                                                                    				_v192 = _a64;
                                                                                                                                    				_v200 = _a56;
                                                                                                                                    				_v208 = _v128;
                                                                                                                                    				_v216 = _v88;
                                                                                                                                    				_v224 = _v112;
                                                                                                                                    				_v232 = _a40;
                                                                                                                                    				E00007FFF7FFFE2735180(__edi, __esi, __esp, E00007FFF7FFFE2734CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))), _a8, _a16, _a24, _a32);
                                                                                                                                    				goto 0xe2734667;
                                                                                                                                    				goto 0xe273455a;
                                                                                                                                    				goto L1;
                                                                                                                                    				goto 0xe273445a;
                                                                                                                                    				__eax = _v152 & 0x000000ff;
                                                                                                                                    				__eflags = _v152 & 0x000000ff;
                                                                                                                                    				if ((_v152 & 0x000000ff) != 0) goto 0xe27347d7;
                                                                                                                                    				__rax = _a40;
                                                                                                                                    				__eax =  *_a40;
                                                                                                                                    				__eax =  *_a40 & 0x1fffffff;
                                                                                                                                    				__eflags = __eax - 0x19930521;
                                                                                                                                    				if (__eax - 0x19930521 < 0) goto 0xe27347d7;
                                                                                                                                    				__rax = _a40;
                                                                                                                                    				__eflags =  *(__rax + 0x20);
                                                                                                                                    				if ( *(__rax + 0x20) == 0) goto 0xe27346bf;
                                                                                                                                    				__eax = E00007FFF7FFFE272E680(__eax, __rax);
                                                                                                                                    				_a40 = _a40[8];
                                                                                                                                    				_v32 = __rax;
                                                                                                                                    				goto 0xe27346cb;
                                                                                                                                    				_v32 = 0;
                                                                                                                                    				__eflags = _v32;
                                                                                                                                    				if (_v32 == 0) goto 0xe27347d7;
                                                                                                                                    				__rax = _a40;
                                                                                                                                    				__eflags =  *(__rax + 0x20);
                                                                                                                                    				if ( *(__rax + 0x20) == 0) goto 0xe2734706;
                                                                                                                                    				__eax = E00007FFF7FFFE272E680(__eax, __rax);
                                                                                                                                    				_a40 = _a40[8];
                                                                                                                                    				__rax = __rax + _a40[8];
                                                                                                                                    				_v24 = __rax;
                                                                                                                                    				goto 0xe2734712;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				__rdx = _v24;
                                                                                                                                    				__rcx = _a8;
                                                                                                                                    				E00007FFF7FFFE2735BB0(__rax, _a8, _v24) = __al & 0x000000ff;
                                                                                                                                    				__eflags = __al & 0x000000ff;
                                                                                                                                    				if ((__al & 0x000000ff) != 0) goto 0xe27347d7;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				_v64 = _a16;
                                                                                                                                    				__r9 =  &_v80;
                                                                                                                                    				__r8 = _a40;
                                                                                                                                    				__rdx = _a32;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				__eax = E00007FFF7FFFE272E500(_a16, _a32, _a40,  &_v80);
                                                                                                                                    				_v64 = __rax;
                                                                                                                                    				_v72 = 0;
                                                                                                                                    				__eax = _a48 & 0x000000ff;
                                                                                                                                    				_v200 = __al;
                                                                                                                                    				__rax = _a32;
                                                                                                                                    				_v208 = _a32;
                                                                                                                                    				__rax = _a40;
                                                                                                                                    				_v216 = _a40;
                                                                                                                                    				_v224 = 0xffffffff;
                                                                                                                                    				_v232 = 0;
                                                                                                                                    				__r9 = _v64;
                                                                                                                                    				__r8 = _a24;
                                                                                                                                    				__rdx = _a8;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				__eax = E00007FFF7FFFE272EDC0(__edi, __esi, __esp, _a16, _a8, _a24, _v64);
                                                                                                                                    				goto 0xe273484c;
                                                                                                                                    				__rax = _a40;
                                                                                                                                    				__eflags =  *(__rax + 0xc);
                                                                                                                                    				if ( *(__rax + 0xc) <= 0) goto 0xe273484c;
                                                                                                                                    				__eax = _a48 & 0x000000ff;
                                                                                                                                    				__eflags = _a48 & 0x000000ff;
                                                                                                                                    				if ((_a48 & 0x000000ff) != 0) goto 0xe2734847;
                                                                                                                                    				__rax = _a64;
                                                                                                                                    				_v208 = _a64;
                                                                                                                                    				__eax = _a56;
                                                                                                                                    				_v216 = _a56;
                                                                                                                                    				__eax = _v168;
                                                                                                                                    				_v224 = _v168;
                                                                                                                                    				__rax = _a40;
                                                                                                                                    				_v232 = _a40;
                                                                                                                                    				__r9 = _a32;
                                                                                                                                    				__r8 = _a24;
                                                                                                                                    				__rdx = _a16;
                                                                                                                                    				__rcx = _a8;
                                                                                                                                    				__eax = E00007FFF7FFFE2734960(__ecx, _a8, _a16, _a24, _a32);
                                                                                                                                    				goto 0xe273484c;
                                                                                                                                    				__eax = E00007FFF7FFFE272CF50(__rax);
                                                                                                                                    				0xe2724000();
                                                                                                                                    				__eflags =  *((long long*)(__rax + 0x108));
                                                                                                                                    				if ( *((long long*)(__rax + 0x108)) != 0) goto 0xe273485d;
                                                                                                                                    				goto 0xe2734862;
                                                                                                                                    				return E00007FFF7FFFE272CF80(__rax);
                                                                                                                                    			}










































                                                                                                                                    0x7fffe27340b0
                                                                                                                                    0x7fffe27340b0
                                                                                                                                    0x7fffe27340b5
                                                                                                                                    0x7fffe27340ba
                                                                                                                                    0x7fffe27340bf
                                                                                                                                    0x7fffe27340cb
                                                                                                                                    0x7fffe27340d0
                                                                                                                                    0x7fffe27340ea
                                                                                                                                    0x7fffe273410b
                                                                                                                                    0x7fffe2734131
                                                                                                                                    0x7fffe2734133
                                                                                                                                    0x7fffe273414d
                                                                                                                                    0x7fffe2734152
                                                                                                                                    0x7fffe273416f
                                                                                                                                    0x7fffe2734174
                                                                                                                                    0x7fffe2734193
                                                                                                                                    0x7fffe273419c
                                                                                                                                    0x7fffe27341ad
                                                                                                                                    0x7fffe27341af
                                                                                                                                    0x7fffe27341b1
                                                                                                                                    0x7fffe27341c4
                                                                                                                                    0x7fffe27341d6
                                                                                                                                    0x7fffe27341eb
                                                                                                                                    0x7fffe27341fc
                                                                                                                                    0x7fffe273420d
                                                                                                                                    0x7fffe2734213
                                                                                                                                    0x7fffe2734220
                                                                                                                                    0x7fffe2734226
                                                                                                                                    0x7fffe2734233
                                                                                                                                    0x7fffe2734235
                                                                                                                                    0x7fffe273423a
                                                                                                                                    0x7fffe273423f
                                                                                                                                    0x7fffe2734246
                                                                                                                                    0x7fffe273424e
                                                                                                                                    0x7fffe273425a
                                                                                                                                    0x7fffe2734262
                                                                                                                                    0x7fffe2734273
                                                                                                                                    0x7fffe273428c
                                                                                                                                    0x7fffe273428e
                                                                                                                                    0x7fffe2734290
                                                                                                                                    0x7fffe27342a3
                                                                                                                                    0x7fffe27342b1
                                                                                                                                    0x7fffe27342c2
                                                                                                                                    0x7fffe27342d3
                                                                                                                                    0x7fffe27342e4
                                                                                                                                    0x7fffe27342e6
                                                                                                                                    0x7fffe27342f3
                                                                                                                                    0x7fffe27342f5
                                                                                                                                    0x7fffe27342fa
                                                                                                                                    0x7fffe2734307
                                                                                                                                    0x7fffe273430d
                                                                                                                                    0x7fffe2734312
                                                                                                                                    0x7fffe2734319
                                                                                                                                    0x7fffe273431e
                                                                                                                                    0x7fffe2734323
                                                                                                                                    0x7fffe2734345
                                                                                                                                    0x7fffe2734347
                                                                                                                                    0x7fffe2734358
                                                                                                                                    0x7fffe2734364
                                                                                                                                    0x7fffe2734378
                                                                                                                                    0x7fffe273438c
                                                                                                                                    0x7fffe2734391
                                                                                                                                    0x7fffe2734393
                                                                                                                                    0x7fffe27343a6
                                                                                                                                    0x7fffe27343b8
                                                                                                                                    0x7fffe27343cd
                                                                                                                                    0x7fffe27343de
                                                                                                                                    0x7fffe27343ef
                                                                                                                                    0x7fffe2734401
                                                                                                                                    0x7fffe273440f
                                                                                                                                    0x7fffe273441c
                                                                                                                                    0x7fffe2734421
                                                                                                                                    0x7fffe2734429
                                                                                                                                    0x7fffe273442e
                                                                                                                                    0x7fffe2734433
                                                                                                                                    0x7fffe273444b
                                                                                                                                    0x7fffe2734450
                                                                                                                                    0x7fffe2734458
                                                                                                                                    0x7fffe2734463
                                                                                                                                    0x7fffe2734476
                                                                                                                                    0x7fffe273448c
                                                                                                                                    0x7fffe27344a0
                                                                                                                                    0x7fffe27344a2
                                                                                                                                    0x7fffe27344b1
                                                                                                                                    0x7fffe27344b3
                                                                                                                                    0x7fffe27344b5
                                                                                                                                    0x7fffe27344c9
                                                                                                                                    0x7fffe27344dc
                                                                                                                                    0x7fffe27344ee
                                                                                                                                    0x7fffe27344fd
                                                                                                                                    0x7fffe2734501
                                                                                                                                    0x7fffe2734511
                                                                                                                                    0x7fffe2734517
                                                                                                                                    0x7fffe273452c
                                                                                                                                    0x7fffe2734531
                                                                                                                                    0x7fffe2734539
                                                                                                                                    0x7fffe2734551
                                                                                                                                    0x7fffe2734558
                                                                                                                                    0x7fffe2734563
                                                                                                                                    0x7fffe2734572
                                                                                                                                    0x7fffe2734576
                                                                                                                                    0x7fffe2734586
                                                                                                                                    0x7fffe273458c
                                                                                                                                    0x7fffe273459f
                                                                                                                                    0x7fffe27345ca
                                                                                                                                    0x7fffe27345cc
                                                                                                                                    0x7fffe27345ce
                                                                                                                                    0x7fffe27345db
                                                                                                                                    0x7fffe27345e4
                                                                                                                                    0x7fffe27345f0
                                                                                                                                    0x7fffe27345fc
                                                                                                                                    0x7fffe2734608
                                                                                                                                    0x7fffe2734615
                                                                                                                                    0x7fffe2734622
                                                                                                                                    0x7fffe273462f
                                                                                                                                    0x7fffe2734654
                                                                                                                                    0x7fffe273465b
                                                                                                                                    0x7fffe273465d
                                                                                                                                    0x7fffe2734662
                                                                                                                                    0x7fffe2734667
                                                                                                                                    0x7fffe273466c
                                                                                                                                    0x7fffe2734671
                                                                                                                                    0x7fffe2734673
                                                                                                                                    0x7fffe2734679
                                                                                                                                    0x7fffe2734681
                                                                                                                                    0x7fffe2734683
                                                                                                                                    0x7fffe2734688
                                                                                                                                    0x7fffe273468d
                                                                                                                                    0x7fffe2734693
                                                                                                                                    0x7fffe273469b
                                                                                                                                    0x7fffe273469f
                                                                                                                                    0x7fffe27346a1
                                                                                                                                    0x7fffe27346ae
                                                                                                                                    0x7fffe27346b5
                                                                                                                                    0x7fffe27346bd
                                                                                                                                    0x7fffe27346bf
                                                                                                                                    0x7fffe27346cb
                                                                                                                                    0x7fffe27346d4
                                                                                                                                    0x7fffe27346da
                                                                                                                                    0x7fffe27346e2
                                                                                                                                    0x7fffe27346e6
                                                                                                                                    0x7fffe27346e8
                                                                                                                                    0x7fffe27346f5
                                                                                                                                    0x7fffe27346f9
                                                                                                                                    0x7fffe27346fc
                                                                                                                                    0x7fffe2734704
                                                                                                                                    0x7fffe2734706
                                                                                                                                    0x7fffe2734712
                                                                                                                                    0x7fffe273471a
                                                                                                                                    0x7fffe2734727
                                                                                                                                    0x7fffe273472a
                                                                                                                                    0x7fffe273472c
                                                                                                                                    0x7fffe2734732
                                                                                                                                    0x7fffe273473a
                                                                                                                                    0x7fffe2734742
                                                                                                                                    0x7fffe273474a
                                                                                                                                    0x7fffe2734752
                                                                                                                                    0x7fffe273475a
                                                                                                                                    0x7fffe2734762
                                                                                                                                    0x7fffe2734767
                                                                                                                                    0x7fffe273476f
                                                                                                                                    0x7fffe273477b
                                                                                                                                    0x7fffe2734783
                                                                                                                                    0x7fffe2734787
                                                                                                                                    0x7fffe273478f
                                                                                                                                    0x7fffe2734794
                                                                                                                                    0x7fffe273479c
                                                                                                                                    0x7fffe27347a1
                                                                                                                                    0x7fffe27347a9
                                                                                                                                    0x7fffe27347b2
                                                                                                                                    0x7fffe27347ba
                                                                                                                                    0x7fffe27347c2
                                                                                                                                    0x7fffe27347ca
                                                                                                                                    0x7fffe27347d2
                                                                                                                                    0x7fffe27347d7
                                                                                                                                    0x7fffe27347d9
                                                                                                                                    0x7fffe27347e1
                                                                                                                                    0x7fffe27347e5
                                                                                                                                    0x7fffe27347e7
                                                                                                                                    0x7fffe27347ef
                                                                                                                                    0x7fffe27347f1
                                                                                                                                    0x7fffe27347f3
                                                                                                                                    0x7fffe27347fb
                                                                                                                                    0x7fffe2734800
                                                                                                                                    0x7fffe2734807
                                                                                                                                    0x7fffe273480b
                                                                                                                                    0x7fffe273480f
                                                                                                                                    0x7fffe2734813
                                                                                                                                    0x7fffe273481b
                                                                                                                                    0x7fffe2734820
                                                                                                                                    0x7fffe2734828
                                                                                                                                    0x7fffe2734830
                                                                                                                                    0x7fffe2734838
                                                                                                                                    0x7fffe2734840
                                                                                                                                    0x7fffe2734845
                                                                                                                                    0x7fffe2734847
                                                                                                                                    0x7fffe273484c
                                                                                                                                    0x7fffe2734851
                                                                                                                                    0x7fffe2734859
                                                                                                                                    0x7fffe273485b
                                                                                                                                    0x7fffe2734869

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BlockStateUnwind_inconsistency$ControlFromterminate$BaseDecodeEntryExceptionFunctionImageLookupPointerRaiseReadThrowValidatestd::bad_exception::bad_exceptionstd::exception::exceptiontype_info::operator==
                                                                                                                                    • String ID: bad exception$csm$csm$csm
                                                                                                                                    • API String ID: 3498492519-820278400
                                                                                                                                    • Opcode ID: e25f8e0578bfe9456fb08d8cd94b15df4ac81620a0b1491193f50dcc2ec7c96e
                                                                                                                                    • Instruction ID: 12d42bc24ceddb54631b006d89a67aa2464e8176eb9bdea17d6aead2b568fa04
                                                                                                                                    • Opcode Fuzzy Hash: e25f8e0578bfe9456fb08d8cd94b15df4ac81620a0b1491193f50dcc2ec7c96e
                                                                                                                                    • Instruction Fuzzy Hash: 2012E67690CBC585DA749B15E0913EAB7E0FB8A740F404136DA8D87B99EFBCD490CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$_invalid_parameter$UpdateUpdate::~_
                                                                                                                                    • String ID: ( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))$("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 4023976971-2293733425
                                                                                                                                    • Opcode ID: 418e75de3b5502e14211c5140618c90997ad4f56b588356074338880c32fc633
                                                                                                                                    • Instruction ID: af4032cdb58cd06e0f5358127ae75ddc1f95460057875d242dbb903189e86149
                                                                                                                                    • Opcode Fuzzy Hash: 418e75de3b5502e14211c5140618c90997ad4f56b588356074338880c32fc633
                                                                                                                                    • Instruction Fuzzy Hash: 1F026E72D0C6C686E770DB14E4843AAB7E4FB86344F401136D28D86AA9EFBCE555CF41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                    • String ID: _mbstowcs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$s != NULL
                                                                                                                                    • API String ID: 530996419-3695252689
                                                                                                                                    • Opcode ID: 1f2dbb67bc1f08ab970a747115c78d639e8f09549dde5f83a97e8aad344e67fd
                                                                                                                                    • Instruction ID: 13eff0359fe436b46f97ccbce9f9907dcfdf98dd77c4d4d9ad5207b32fa33894
                                                                                                                                    • Opcode Fuzzy Hash: 1f2dbb67bc1f08ab970a747115c78d639e8f09549dde5f83a97e8aad344e67fd
                                                                                                                                    • Instruction Fuzzy Hash: 7ED1E732A1CAC585E6609B15E4803AEB7A0FB85790F405636E69E83BE9EF7CD454CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                    • String ID: "$"$("Buffer too small", 0)$_wctomb_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wctomb.c$sizeInBytes <= INT_MAX$sizeInBytes > 0
                                                                                                                                    • API String ID: 2192614184-1854130327
                                                                                                                                    • Opcode ID: aa152b01a59852e776b44a3c5c58d1ae4cb5e6b33e85f9a53a8f9bb433ba7f1c
                                                                                                                                    • Instruction ID: 575c2ab62cec4033f8761e25ee20284e4687f7909bebdf5b7c789846fafa4416
                                                                                                                                    • Opcode Fuzzy Hash: aa152b01a59852e776b44a3c5c58d1ae4cb5e6b33e85f9a53a8f9bb433ba7f1c
                                                                                                                                    • Instruction Fuzzy Hash: C9C11B72D0C68686E7709B14E4947BA77E0FB86344F405136E68EC7A99EFBCE454CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2192614184-1870338870
                                                                                                                                    • Opcode ID: 6ca64bf4fa78d85cba0345094e3509d1db8362709fbf7feea33e231a459a9eed
                                                                                                                                    • Instruction ID: c6332c275059d980b5e0bde5aeff69b2f725979eed45d72510517c8db9511eeb
                                                                                                                                    • Opcode Fuzzy Hash: 6ca64bf4fa78d85cba0345094e3509d1db8362709fbf7feea33e231a459a9eed
                                                                                                                                    • Instruction Fuzzy Hash: 97D10BB2D0DAC686E7709B14E8843AB76E0FB86348F400135D68D87A99EFBDD455CF42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 19%
                                                                                                                                    			E00007FFF7FFFE273C6D6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                    				signed int _t223;
                                                                                                                                    				signed char _t228;
                                                                                                                                    				intOrPtr _t263;
                                                                                                                                    				signed int _t338;
                                                                                                                                    				signed int _t339;
                                                                                                                                    				signed long long _t342;
                                                                                                                                    				intOrPtr* _t365;
                                                                                                                                    				signed long long _t390;
                                                                                                                                    
                                                                                                                                    				_t338 = __rax;
                                                                                                                                    				_a80 = _a80 | 0x00000040;
                                                                                                                                    				_a72 = 0xa;
                                                                                                                                    				_a72 = 0xa;
                                                                                                                                    				_a116 = 0x10;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				_a708 = 7;
                                                                                                                                    				_a708 = 0x27;
                                                                                                                                    				_a72 = 0x10;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273c754;
                                                                                                                                    				_a84 = 0x30;
                                                                                                                                    				_a85 = _a708 + 0x51;
                                                                                                                                    				_a92 = 2;
                                                                                                                                    				_a72 = 8;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273c777;
                                                                                                                                    				asm("bts eax, 0x9");
                                                                                                                                    				if ((_a80 & 0x00008000) == 0) goto 0xe273c79e;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1112);
                                                                                                                                    				_a824 = _t338;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				if ((_a80 & 0x00001000) == 0) goto 0xe273c7c5;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1112);
                                                                                                                                    				_a824 = _t338;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				if ((_a80 & 0x00000020) == 0) goto 0xe273c810;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273c7f6;
                                                                                                                                    				_t339 = E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t339;
                                                                                                                                    				goto 0xe273c80e;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t339;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273c834;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t339;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t339;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273c882;
                                                                                                                                    				if (_a824 >= 0) goto 0xe273c882;
                                                                                                                                    				_a832 =  ~_a824;
                                                                                                                                    				asm("bts eax, 0x8");
                                                                                                                                    				goto 0xe273c892;
                                                                                                                                    				_t342 = _a824;
                                                                                                                                    				_a832 = _t342;
                                                                                                                                    				if ((_a80 & 0x00008000) != 0) goto 0xe273c8c7;
                                                                                                                                    				if ((_a80 & 0x00001000) != 0) goto 0xe273c8c7;
                                                                                                                                    				_a832 = _a832 & _t342;
                                                                                                                                    				if (_a116 >= 0) goto 0xe273c8d8;
                                                                                                                                    				_a116 = 1;
                                                                                                                                    				goto 0xe273c8f5;
                                                                                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                                                                                    				if (_a116 - 0x200 <= 0) goto 0xe273c8f5;
                                                                                                                                    				_a116 = 0x200;
                                                                                                                                    				if (_a832 != 0) goto 0xe273c908;
                                                                                                                                    				_a92 = 0;
                                                                                                                                    				_a64 =  &_a687;
                                                                                                                                    				_t223 = _a116;
                                                                                                                                    				_a116 = _a116 - 1;
                                                                                                                                    				if (_t223 > 0) goto 0xe273c936;
                                                                                                                                    				if (_a832 == 0) goto 0xe273c9d3;
                                                                                                                                    				_a1040 = _a72;
                                                                                                                                    				_a816 = _t223 / _a1040 + 0x30;
                                                                                                                                    				_a1048 = _a72;
                                                                                                                                    				if (_a816 - 0x39 <= 0) goto 0xe273c9b2;
                                                                                                                                    				_t228 = _a816 + _a708;
                                                                                                                                    				_a816 = _t228;
                                                                                                                                    				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				goto 0xe273c915;
                                                                                                                                    				_a104 = _t228;
                                                                                                                                    				_a64 = _a64 + 1;
                                                                                                                                    				if ((_a80 & 0x00000200) == 0) goto 0xe273ca31;
                                                                                                                                    				if (_a104 == 0) goto 0xe273ca12;
                                                                                                                                    				if ( *_a64 == 0x30) goto 0xe273ca31;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				 *_a64 = 0x30;
                                                                                                                                    				_a104 = _a104 + 1;
                                                                                                                                    				if (_a108 != 0) goto 0xe273cc6e;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273ca95;
                                                                                                                                    				if ((_a80 & 0x00000100) == 0) goto 0xe273ca63;
                                                                                                                                    				_a84 = 0x2d;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ca95;
                                                                                                                                    				if ((_a80 & 0x00000001) == 0) goto 0xe273ca7d;
                                                                                                                                    				_a84 = 0x2b;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ca95;
                                                                                                                                    				if ((_a80 & 0x00000002) == 0) goto 0xe273ca95;
                                                                                                                                    				_a84 = 0x20;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				_a840 = _a88 - _a104 - _a92;
                                                                                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0xe273cad5;
                                                                                                                                    				E00007FFF7FFFE273CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                    				E00007FFF7FFFE273CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                    				if ((_a80 & 0x00000008) == 0) goto 0xe273cb27;
                                                                                                                                    				if ((_a80 & 0x00000004) != 0) goto 0xe273cb27;
                                                                                                                                    				E00007FFF7FFFE273CF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                    				if (_a76 == 0) goto 0xe273cc1d;
                                                                                                                                    				if (_a104 <= 0) goto 0xe273cc1d;
                                                                                                                                    				_a872 = 0;
                                                                                                                                    				_a848 = _a64;
                                                                                                                                    				_a856 = _a104;
                                                                                                                                    				_a856 = _a856 - 1;
                                                                                                                                    				if (_a856 == 0) goto 0xe273cc1b;
                                                                                                                                    				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                    				r9d = _a1056 & 0x0000ffff;
                                                                                                                                    				r8d = 6;
                                                                                                                                    				_a872 = E00007FFF7FFFE273B530( &_a860,  &_a864, _a1088);
                                                                                                                                    				_a848 =  &(_a848[1]);
                                                                                                                                    				if (_a872 != 0) goto 0xe273cbe5;
                                                                                                                                    				if (_a860 != 0) goto 0xe273cbf2;
                                                                                                                                    				_a688 = 0xffffffff;
                                                                                                                                    				goto 0xe273cc1b;
                                                                                                                                    				E00007FFF7FFFE273CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                    				goto 0xe273cb60;
                                                                                                                                    				goto 0xe273cc3b;
                                                                                                                                    				E00007FFF7FFFE273CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                    				if (_a688 < 0) goto 0xe273cc6e;
                                                                                                                                    				if ((_a80 & 0x00000004) == 0) goto 0xe273cc6e;
                                                                                                                                    				E00007FFF7FFFE273CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                    				if (_a96 == 0) goto 0xe273cc8e;
                                                                                                                                    				0xe2725330();
                                                                                                                                    				_a96 = 0;
                                                                                                                                    				goto 0xe273b99c;
                                                                                                                                    				if (_a704 == 0) goto 0xe273ccb4;
                                                                                                                                    				if (_a704 == 7) goto 0xe273ccb4;
                                                                                                                                    				_a1060 = 0;
                                                                                                                                    				goto 0xe273ccbf;
                                                                                                                                    				_a1060 = 1;
                                                                                                                                    				_t263 = _a1060;
                                                                                                                                    				_a876 = _t263;
                                                                                                                                    				if (_a876 != 0) goto 0xe273cd05;
                                                                                                                                    				_t365 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                    				_a32 = _t365;
                                                                                                                                    				r9d = 0;
                                                                                                                                    				r8d = 0x8f5;
                                                                                                                                    				0xe272b3b0();
                                                                                                                                    				if (_t263 != 1) goto 0xe273cd05;
                                                                                                                                    				asm("int3");
                                                                                                                                    				if (_a876 != 0) goto 0xe273cd61;
                                                                                                                                    				0xe272ab30();
                                                                                                                                    				 *_t365 = 0x16;
                                                                                                                                    				_a32 = 0;
                                                                                                                                    				r9d = 0x8f5;
                                                                                                                                    				E00007FFF7FFFE272BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    				_a912 = 0xffffffff;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				goto 0xe273cd80;
                                                                                                                                    				_a916 = _a688;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				return E00007FFF7FFFE2723280(_a916, 2, 2, _a1064 ^ _t390, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    			}











                                                                                                                                    0x7fffe273c6d6
                                                                                                                                    0x7fffe273c6dd
                                                                                                                                    0x7fffe273c6e1
                                                                                                                                    0x7fffe273c6ee
                                                                                                                                    0x7fffe273c6f8
                                                                                                                                    0x7fffe273c704
                                                                                                                                    0x7fffe273c70c
                                                                                                                                    0x7fffe273c719
                                                                                                                                    0x7fffe273c724
                                                                                                                                    0x7fffe273c737
                                                                                                                                    0x7fffe273c739
                                                                                                                                    0x7fffe273c748
                                                                                                                                    0x7fffe273c74c
                                                                                                                                    0x7fffe273c756
                                                                                                                                    0x7fffe273c769
                                                                                                                                    0x7fffe273c76f
                                                                                                                                    0x7fffe273c782
                                                                                                                                    0x7fffe273c78c
                                                                                                                                    0x7fffe273c791
                                                                                                                                    0x7fffe273c799
                                                                                                                                    0x7fffe273c7a9
                                                                                                                                    0x7fffe273c7b3
                                                                                                                                    0x7fffe273c7b8
                                                                                                                                    0x7fffe273c7c0
                                                                                                                                    0x7fffe273c7ce
                                                                                                                                    0x7fffe273c7d9
                                                                                                                                    0x7fffe273c7e8
                                                                                                                                    0x7fffe273c7ec
                                                                                                                                    0x7fffe273c7f4
                                                                                                                                    0x7fffe273c7fe
                                                                                                                                    0x7fffe273c806
                                                                                                                                    0x7fffe273c80e
                                                                                                                                    0x7fffe273c819
                                                                                                                                    0x7fffe273c823
                                                                                                                                    0x7fffe273c82a
                                                                                                                                    0x7fffe273c832
                                                                                                                                    0x7fffe273c83c
                                                                                                                                    0x7fffe273c843
                                                                                                                                    0x7fffe273c854
                                                                                                                                    0x7fffe273c85f
                                                                                                                                    0x7fffe273c86c
                                                                                                                                    0x7fffe273c878
                                                                                                                                    0x7fffe273c880
                                                                                                                                    0x7fffe273c882
                                                                                                                                    0x7fffe273c88a
                                                                                                                                    0x7fffe273c89d
                                                                                                                                    0x7fffe273c8aa
                                                                                                                                    0x7fffe273c8bf
                                                                                                                                    0x7fffe273c8cc
                                                                                                                                    0x7fffe273c8ce
                                                                                                                                    0x7fffe273c8d6
                                                                                                                                    0x7fffe273c8df
                                                                                                                                    0x7fffe273c8eb
                                                                                                                                    0x7fffe273c8ed
                                                                                                                                    0x7fffe273c8fe
                                                                                                                                    0x7fffe273c900
                                                                                                                                    0x7fffe273c910
                                                                                                                                    0x7fffe273c915
                                                                                                                                    0x7fffe273c91f
                                                                                                                                    0x7fffe273c925
                                                                                                                                    0x7fffe273c930
                                                                                                                                    0x7fffe273c93b
                                                                                                                                    0x7fffe273c95e
                                                                                                                                    0x7fffe273c96a
                                                                                                                                    0x7fffe273c997
                                                                                                                                    0x7fffe273c9a9
                                                                                                                                    0x7fffe273c9ab
                                                                                                                                    0x7fffe273c9bf
                                                                                                                                    0x7fffe273c9c9
                                                                                                                                    0x7fffe273c9ce
                                                                                                                                    0x7fffe273c9e0
                                                                                                                                    0x7fffe273c9ec
                                                                                                                                    0x7fffe273c9fc
                                                                                                                                    0x7fffe273ca03
                                                                                                                                    0x7fffe273ca10
                                                                                                                                    0x7fffe273ca1a
                                                                                                                                    0x7fffe273ca24
                                                                                                                                    0x7fffe273ca2d
                                                                                                                                    0x7fffe273ca36
                                                                                                                                    0x7fffe273ca45
                                                                                                                                    0x7fffe273ca52
                                                                                                                                    0x7fffe273ca54
                                                                                                                                    0x7fffe273ca59
                                                                                                                                    0x7fffe273ca61
                                                                                                                                    0x7fffe273ca6c
                                                                                                                                    0x7fffe273ca6e
                                                                                                                                    0x7fffe273ca73
                                                                                                                                    0x7fffe273ca7b
                                                                                                                                    0x7fffe273ca86
                                                                                                                                    0x7fffe273ca88
                                                                                                                                    0x7fffe273ca8d
                                                                                                                                    0x7fffe273caa5
                                                                                                                                    0x7fffe273cab5
                                                                                                                                    0x7fffe273cad0
                                                                                                                                    0x7fffe273caee
                                                                                                                                    0x7fffe273cafc
                                                                                                                                    0x7fffe273cb07
                                                                                                                                    0x7fffe273cb22
                                                                                                                                    0x7fffe273cb2c
                                                                                                                                    0x7fffe273cb37
                                                                                                                                    0x7fffe273cb3d
                                                                                                                                    0x7fffe273cb4d
                                                                                                                                    0x7fffe273cb59
                                                                                                                                    0x7fffe273cb70
                                                                                                                                    0x7fffe273cb79
                                                                                                                                    0x7fffe273cb8a
                                                                                                                                    0x7fffe273cb92
                                                                                                                                    0x7fffe273cb9b
                                                                                                                                    0x7fffe273cbb6
                                                                                                                                    0x7fffe273cbc9
                                                                                                                                    0x7fffe273cbd9
                                                                                                                                    0x7fffe273cbe3
                                                                                                                                    0x7fffe273cbe5
                                                                                                                                    0x7fffe273cbf0
                                                                                                                                    0x7fffe273cc11
                                                                                                                                    0x7fffe273cc16
                                                                                                                                    0x7fffe273cc1b
                                                                                                                                    0x7fffe273cc36
                                                                                                                                    0x7fffe273cc43
                                                                                                                                    0x7fffe273cc4e
                                                                                                                                    0x7fffe273cc69
                                                                                                                                    0x7fffe273cc74
                                                                                                                                    0x7fffe273cc80
                                                                                                                                    0x7fffe273cc85
                                                                                                                                    0x7fffe273cc8e
                                                                                                                                    0x7fffe273cc9b
                                                                                                                                    0x7fffe273cca5
                                                                                                                                    0x7fffe273cca7
                                                                                                                                    0x7fffe273ccb2
                                                                                                                                    0x7fffe273ccb4
                                                                                                                                    0x7fffe273ccbf
                                                                                                                                    0x7fffe273ccc6
                                                                                                                                    0x7fffe273ccd5
                                                                                                                                    0x7fffe273ccd7
                                                                                                                                    0x7fffe273ccde
                                                                                                                                    0x7fffe273cce3
                                                                                                                                    0x7fffe273cce6
                                                                                                                                    0x7fffe273ccf8
                                                                                                                                    0x7fffe273cd00
                                                                                                                                    0x7fffe273cd02
                                                                                                                                    0x7fffe273cd0d
                                                                                                                                    0x7fffe273cd0f
                                                                                                                                    0x7fffe273cd14
                                                                                                                                    0x7fffe273cd1a
                                                                                                                                    0x7fffe273cd23
                                                                                                                                    0x7fffe273cd3e
                                                                                                                                    0x7fffe273cd43
                                                                                                                                    0x7fffe273cd53
                                                                                                                                    0x7fffe273cd5f
                                                                                                                                    0x7fffe273cd68
                                                                                                                                    0x7fffe273cd74
                                                                                                                                    0x7fffe273cd97

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: get_int64_arg$wctomb_s
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$-$9$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2984758162-268265396
                                                                                                                                    • Opcode ID: cb04687210e10a40ff2e156ef9e98a018461938d26ba5bbfa7ecca48610614c7
                                                                                                                                    • Instruction ID: cc545148359a2db5af68c7170c9020c6b2df9f9088d796140b0fe3d07f00d846
                                                                                                                                    • Opcode Fuzzy Hash: cb04687210e10a40ff2e156ef9e98a018461938d26ba5bbfa7ecca48610614c7
                                                                                                                                    • Instruction Fuzzy Hash: E102F87290CBC68AE771CB15E4853AAB7E4F786750F100139E689C6A98EFBCE550CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                    • String ID: "$(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)$P$_mbstowcs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$retsize <= sizeInWords
                                                                                                                                    • API String ID: 2192614184-660564692
                                                                                                                                    • Opcode ID: 195fbd3003f3c87b3f41f90d73ab024ba3d25bb3ae880b5a9c818d30aa2f9b48
                                                                                                                                    • Instruction ID: 7a2dfbe81a27327922b1f1889681c7fc3dceac4efd57bdc4dc88e6b98402ea0a
                                                                                                                                    • Opcode Fuzzy Hash: 195fbd3003f3c87b3f41f90d73ab024ba3d25bb3ae880b5a9c818d30aa2f9b48
                                                                                                                                    • Instruction Fuzzy Hash: FFE10832D0CBC685E7709B14E4843AA63E0FB86754F504636D69D83AD9EFBCD4A4CB06
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 57%
                                                                                                                                    			E00007FFF7FFFE27355F0(void* __ecx, long long __rcx, long long __rdx, signed int* __r8, signed int* __r9, long long _a8, void* _a16, signed int* _a24, signed int* _a32) {
                                                                                                                                    				long long _v24;
                                                                                                                                    				long long _v32;
                                                                                                                                    				long long _v40;
                                                                                                                                    				long long _v48;
                                                                                                                                    				long long _v56;
                                                                                                                                    				void* _v64;
                                                                                                                                    				long long _v72;
                                                                                                                                    				void* _t88;
                                                                                                                                    				void* _t89;
                                                                                                                                    				void* _t107;
                                                                                                                                    				void* _t109;
                                                                                                                                    				signed int* _t158;
                                                                                                                                    				signed int* _t160;
                                                                                                                                    				long long _t175;
                                                                                                                                    				long long _t186;
                                                                                                                                    				signed int* _t187;
                                                                                                                                    				signed int* _t193;
                                                                                                                                    
                                                                                                                                    				_a32 = __r9;
                                                                                                                                    				_a24 = __r8;
                                                                                                                                    				_a16 = __rdx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				_v72 = 0;
                                                                                                                                    				_t158 = _a24;
                                                                                                                                    				if ( *((intOrPtr*)(_t158 + 4)) == 0) goto 0xe2735639;
                                                                                                                                    				_t89 = E00007FFF7FFFE272E680(_t88, _t158);
                                                                                                                                    				_v56 = _t158 + _a24[1];
                                                                                                                                    				goto 0xe2735642;
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				if (_v56 == 0) goto 0xe27356aa;
                                                                                                                                    				_t160 = _a24;
                                                                                                                                    				if ( *((intOrPtr*)(_t160 + 4)) == 0) goto 0xe2735673;
                                                                                                                                    				E00007FFF7FFFE272E680(_t89, _t160);
                                                                                                                                    				_v48 = _t160 + _a24[1];
                                                                                                                                    				goto 0xe273567c;
                                                                                                                                    				_v48 = 0;
                                                                                                                                    				if ( *((char*)(_v48 + 0x10)) == 0) goto 0xe27356aa;
                                                                                                                                    				if (_a24[2] != 0) goto 0xe27356b1;
                                                                                                                                    				if (( *_a24 & 0x80000000) != 0) goto 0xe27356b1;
                                                                                                                                    				goto 0xe2735966;
                                                                                                                                    				if (( *_a24 & 0x80000000) == 0) goto 0xe27356d0;
                                                                                                                                    				_v64 = _a16;
                                                                                                                                    				goto 0xe27356e9;
                                                                                                                                    				_v64 = _a24[2] +  *_a16;
                                                                                                                                    				if (( *_a24 & 0x00000008) == 0) goto 0xe2735765;
                                                                                                                                    				if (E00007FFF7FFFE273D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xe273575b;
                                                                                                                                    				if (E00007FFF7FFFE273D2C0(1, _v64) == 0) goto 0xe273575b;
                                                                                                                                    				 *_v64 =  *((intOrPtr*)(_a8 + 0x28));
                                                                                                                                    				_t175 = _v64;
                                                                                                                                    				E00007FFF7FFFE2735B30(_t100,  *_t175,  &(_a32[2]));
                                                                                                                                    				 *_v64 = _t175;
                                                                                                                                    				goto 0xe2735760;
                                                                                                                                    				E00007FFF7FFFE272CF80(_t175);
                                                                                                                                    				goto 0xe273595a;
                                                                                                                                    				if (( *_a32 & 0x00000001) == 0) goto 0xe2735813;
                                                                                                                                    				if (E00007FFF7FFFE273D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xe2735809;
                                                                                                                                    				if (E00007FFF7FFFE273D2C0(1, _v64) == 0) goto 0xe2735809;
                                                                                                                                    				_t107 = E00007FFF7FFFE272C410(__ecx, E00007FFF7FFFE273D2C0(1, _v64), _v64,  *((intOrPtr*)(_a8 + 0x28)), _a32[5]);
                                                                                                                                    				if (_a32[5] != 8) goto 0xe2735807;
                                                                                                                                    				if ( *_v64 == 0) goto 0xe2735807;
                                                                                                                                    				_t186 = _v64;
                                                                                                                                    				E00007FFF7FFFE2735B30(_t107,  *_t186,  &(_a32[2]));
                                                                                                                                    				 *_v64 = _t186;
                                                                                                                                    				goto 0xe273580e;
                                                                                                                                    				_t109 = E00007FFF7FFFE272CF80(_t186);
                                                                                                                                    				goto 0xe273595a;
                                                                                                                                    				_t187 = _a32;
                                                                                                                                    				if ( *((intOrPtr*)(_t187 + 0x18)) == 0) goto 0xe273583c;
                                                                                                                                    				E00007FFF7FFFE272E6A0(_t109, _t187);
                                                                                                                                    				_v40 = _t187 + _a32[6];
                                                                                                                                    				goto 0xe2735845;
                                                                                                                                    				_v40 = 0;
                                                                                                                                    				if (_v40 != 0) goto 0xe27358c6;
                                                                                                                                    				if (E00007FFF7FFFE273D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xe27358bc;
                                                                                                                                    				if (E00007FFF7FFFE273D2C0(1, _v64) == 0) goto 0xe27358bc;
                                                                                                                                    				_t191 = _a32[5];
                                                                                                                                    				_v32 = _a32[5];
                                                                                                                                    				E00007FFF7FFFE2735B30(_t112,  *((intOrPtr*)(_a8 + 0x28)),  &(_a32[2]));
                                                                                                                                    				E00007FFF7FFFE272C410(__ecx, E00007FFF7FFFE273D2C0(1, _v64), _v64, _a32[5], _v32);
                                                                                                                                    				goto 0xe27358c1;
                                                                                                                                    				E00007FFF7FFFE272CF80(_t191);
                                                                                                                                    				goto 0xe273595a;
                                                                                                                                    				if (E00007FFF7FFFE273D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xe2735955;
                                                                                                                                    				if (E00007FFF7FFFE273D2C0(1, _v64) == 0) goto 0xe2735955;
                                                                                                                                    				_t193 = _a32;
                                                                                                                                    				if ( *((intOrPtr*)(_t193 + 0x18)) == 0) goto 0xe2735919;
                                                                                                                                    				E00007FFF7FFFE272E6A0(_t117, _t193);
                                                                                                                                    				_v24 = _t193 + _a32[6];
                                                                                                                                    				goto 0xe2735922;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				if (E00007FFF7FFFE273D2F0(_v24) == 0) goto 0xe2735955;
                                                                                                                                    				_t195 = _a32;
                                                                                                                                    				if (( *_a32 & 0x00000004) == 0) goto 0xe273594b;
                                                                                                                                    				_v72 = 2;
                                                                                                                                    				goto 0xe2735953;
                                                                                                                                    				_v72 = 1;
                                                                                                                                    				goto 0xe273595a;
                                                                                                                                    				E00007FFF7FFFE272CF80(_a32);
                                                                                                                                    				E00007FFF7FFFE272CF50(_t195);
                                                                                                                                    				return _v72;
                                                                                                                                    			}




















                                                                                                                                    0x7fffe27355f0
                                                                                                                                    0x7fffe27355f5
                                                                                                                                    0x7fffe27355fa
                                                                                                                                    0x7fffe27355ff
                                                                                                                                    0x7fffe2735608
                                                                                                                                    0x7fffe2735610
                                                                                                                                    0x7fffe273561c
                                                                                                                                    0x7fffe273561e
                                                                                                                                    0x7fffe2735632
                                                                                                                                    0x7fffe2735637
                                                                                                                                    0x7fffe2735639
                                                                                                                                    0x7fffe2735648
                                                                                                                                    0x7fffe273564a
                                                                                                                                    0x7fffe2735656
                                                                                                                                    0x7fffe2735658
                                                                                                                                    0x7fffe273566c
                                                                                                                                    0x7fffe2735671
                                                                                                                                    0x7fffe2735673
                                                                                                                                    0x7fffe2735687
                                                                                                                                    0x7fffe2735695
                                                                                                                                    0x7fffe27356a8
                                                                                                                                    0x7fffe27356ac
                                                                                                                                    0x7fffe27356c2
                                                                                                                                    0x7fffe27356c9
                                                                                                                                    0x7fffe27356ce
                                                                                                                                    0x7fffe27356e4
                                                                                                                                    0x7fffe27356f8
                                                                                                                                    0x7fffe273570f
                                                                                                                                    0x7fffe2735722
                                                                                                                                    0x7fffe2735732
                                                                                                                                    0x7fffe2735744
                                                                                                                                    0x7fffe273574c
                                                                                                                                    0x7fffe2735756
                                                                                                                                    0x7fffe2735759
                                                                                                                                    0x7fffe273575b
                                                                                                                                    0x7fffe2735760
                                                                                                                                    0x7fffe2735774
                                                                                                                                    0x7fffe273578f
                                                                                                                                    0x7fffe27357a2
                                                                                                                                    0x7fffe27357c1
                                                                                                                                    0x7fffe27357d6
                                                                                                                                    0x7fffe27357e1
                                                                                                                                    0x7fffe27357f2
                                                                                                                                    0x7fffe27357fa
                                                                                                                                    0x7fffe2735804
                                                                                                                                    0x7fffe2735807
                                                                                                                                    0x7fffe2735809
                                                                                                                                    0x7fffe273580e
                                                                                                                                    0x7fffe2735813
                                                                                                                                    0x7fffe273581f
                                                                                                                                    0x7fffe2735821
                                                                                                                                    0x7fffe2735835
                                                                                                                                    0x7fffe273583a
                                                                                                                                    0x7fffe273583c
                                                                                                                                    0x7fffe273584b
                                                                                                                                    0x7fffe2735862
                                                                                                                                    0x7fffe2735875
                                                                                                                                    0x7fffe273587f
                                                                                                                                    0x7fffe2735883
                                                                                                                                    0x7fffe27358a0
                                                                                                                                    0x7fffe27358b5
                                                                                                                                    0x7fffe27358ba
                                                                                                                                    0x7fffe27358bc
                                                                                                                                    0x7fffe27358c1
                                                                                                                                    0x7fffe27358db
                                                                                                                                    0x7fffe27358ee
                                                                                                                                    0x7fffe27358f0
                                                                                                                                    0x7fffe27358fc
                                                                                                                                    0x7fffe27358fe
                                                                                                                                    0x7fffe2735912
                                                                                                                                    0x7fffe2735917
                                                                                                                                    0x7fffe2735919
                                                                                                                                    0x7fffe273592e
                                                                                                                                    0x7fffe2735930
                                                                                                                                    0x7fffe273593f
                                                                                                                                    0x7fffe2735941
                                                                                                                                    0x7fffe2735949
                                                                                                                                    0x7fffe273594b
                                                                                                                                    0x7fffe2735953
                                                                                                                                    0x7fffe2735955
                                                                                                                                    0x7fffe273595c
                                                                                                                                    0x7fffe273596a

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Validate$Read$Pointer_inconsistency$Adjust$DecodeExecuteterminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 801082872-0
                                                                                                                                    • Opcode ID: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                                                                    • Instruction ID: d535bc3ab28e25897a14ec17dcc707e7162657e4bacf3f1146d97bbb696cf67a
                                                                                                                                    • Opcode Fuzzy Hash: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                                                                    • Instruction Fuzzy Hash: 9BA12F32E1CA42C2EA608B15E49137A67E0FBC9B94F544131EA8DC77A5EFBCD461CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtow_s
                                                                                                                                    • API String ID: 2123368286-1993839260
                                                                                                                                    • Opcode ID: f8a5afe18f34840ee0df28905467ae8a93c47803c1f8068a44ba45b34dbb5592
                                                                                                                                    • Instruction ID: 6663aeb6d59a9a722f46eb832b5801b937ddeec077aa30cc9adc2be06b45dca9
                                                                                                                                    • Opcode Fuzzy Hash: f8a5afe18f34840ee0df28905467ae8a93c47803c1f8068a44ba45b34dbb5592
                                                                                                                                    • Instruction Fuzzy Hash: D5E12D72E1CB85CAE7608B14E48436AB7E1FB86344F505535E68D83B98EFBDD464CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtoa_s
                                                                                                                                    • API String ID: 2123368286-1853640030
                                                                                                                                    • Opcode ID: fd24ae2173ac44ea26de12f4013dd461b82e36f4d48be66e2593e9709099cfaf
                                                                                                                                    • Instruction ID: 890885afddeefca4d6d0ba44414d5be57d8c95ede091eb1819f9fdff812fd4b4
                                                                                                                                    • Opcode Fuzzy Hash: fd24ae2173ac44ea26de12f4013dd461b82e36f4d48be66e2593e9709099cfaf
                                                                                                                                    • Instruction Fuzzy Hash: 4DE14D72D1CB85CAE7608B14E48476AB7E1FB86354F504135E68D83B98EFBDD464CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 22%
                                                                                                                                    			E00007FFF7FFFE273E6C6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                                                                    				signed int _t224;
                                                                                                                                    				signed char _t229;
                                                                                                                                    				void* _t260;
                                                                                                                                    				intOrPtr _t268;
                                                                                                                                    				signed int _t342;
                                                                                                                                    				signed int _t343;
                                                                                                                                    				signed long long _t346;
                                                                                                                                    				intOrPtr* _t365;
                                                                                                                                    				intOrPtr* _t370;
                                                                                                                                    				signed long long _t400;
                                                                                                                                    
                                                                                                                                    				_t342 = __rax;
                                                                                                                                    				_a80 = _a80 | 0x00000040;
                                                                                                                                    				_a72 = 0xa;
                                                                                                                                    				_a72 = 0xa;
                                                                                                                                    				_a116 = 0x10;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				_a1220 = 7;
                                                                                                                                    				_a1220 = 0x27;
                                                                                                                                    				_a72 = 0x10;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273e74d;
                                                                                                                                    				_a84 = 0x30;
                                                                                                                                    				_a86 = _a1220 + 0x51;
                                                                                                                                    				_a92 = 2;
                                                                                                                                    				_a72 = 8;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273e770;
                                                                                                                                    				asm("bts eax, 0x9");
                                                                                                                                    				if ((_a80 & 0x00008000) == 0) goto 0xe273e797;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1560);
                                                                                                                                    				_a1304 = _t342;
                                                                                                                                    				goto 0xe273e844;
                                                                                                                                    				if ((_a80 & 0x00001000) == 0) goto 0xe273e7be;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1560);
                                                                                                                                    				_a1304 = _t342;
                                                                                                                                    				goto 0xe273e844;
                                                                                                                                    				if ((_a80 & 0x00000020) == 0) goto 0xe273e809;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273e7ef;
                                                                                                                                    				_t343 = E00007FFF7FFFE2731E40( &_a1560);
                                                                                                                                    				_a1304 = _t343;
                                                                                                                                    				goto 0xe273e807;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1560);
                                                                                                                                    				_a1304 = _t343;
                                                                                                                                    				goto 0xe273e844;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273e82d;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1560);
                                                                                                                                    				_a1304 = _t343;
                                                                                                                                    				goto 0xe273e844;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1560);
                                                                                                                                    				_a1304 = _t343;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273e87b;
                                                                                                                                    				if (_a1304 >= 0) goto 0xe273e87b;
                                                                                                                                    				_a1312 =  ~_a1304;
                                                                                                                                    				asm("bts eax, 0x8");
                                                                                                                                    				goto 0xe273e88b;
                                                                                                                                    				_t346 = _a1304;
                                                                                                                                    				_a1312 = _t346;
                                                                                                                                    				if ((_a80 & 0x00008000) != 0) goto 0xe273e8c0;
                                                                                                                                    				if ((_a80 & 0x00001000) != 0) goto 0xe273e8c0;
                                                                                                                                    				_a1312 = _a1312 & _t346;
                                                                                                                                    				if (_a116 >= 0) goto 0xe273e8d1;
                                                                                                                                    				_a116 = 1;
                                                                                                                                    				goto 0xe273e8ee;
                                                                                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                                                                                    				if (_a116 - 0x200 <= 0) goto 0xe273e8ee;
                                                                                                                                    				_a116 = 0x200;
                                                                                                                                    				if (_a1312 != 0) goto 0xe273e901;
                                                                                                                                    				_a92 = 0;
                                                                                                                                    				_a64 =  &_a687;
                                                                                                                                    				_t224 = _a116;
                                                                                                                                    				_a116 = _a116 - 1;
                                                                                                                                    				if (_t224 > 0) goto 0xe273e92f;
                                                                                                                                    				if (_a1312 == 0) goto 0xe273e9cc;
                                                                                                                                    				_a1480 = _a72;
                                                                                                                                    				_a1296 = _t224 / _a1480 + 0x30;
                                                                                                                                    				_a1488 = _a72;
                                                                                                                                    				if (_a1296 - 0x39 <= 0) goto 0xe273e9ab;
                                                                                                                                    				_t229 = _a1296 + _a1220;
                                                                                                                                    				_a1296 = _t229;
                                                                                                                                    				 *_a64 = _a1296 & 0x000000ff;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				goto 0xe273e90e;
                                                                                                                                    				_a104 = _t229;
                                                                                                                                    				_a64 = _a64 + 1;
                                                                                                                                    				if ((_a80 & 0x00000200) == 0) goto 0xe273ea2a;
                                                                                                                                    				if (_a104 == 0) goto 0xe273ea0b;
                                                                                                                                    				if ( *_a64 == 0x30) goto 0xe273ea2a;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				 *_a64 = 0x30;
                                                                                                                                    				_a104 = _a104 + 1;
                                                                                                                                    				if (_a108 != 0) goto 0xe273ec7c;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273ea9d;
                                                                                                                                    				if ((_a80 & 0x00000100) == 0) goto 0xe273ea61;
                                                                                                                                    				_a84 = 0x2d;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ea9d;
                                                                                                                                    				if ((_a80 & 0x00000001) == 0) goto 0xe273ea80;
                                                                                                                                    				_a84 = 0x2b;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ea9d;
                                                                                                                                    				if ((_a80 & 0x00000002) == 0) goto 0xe273ea9d;
                                                                                                                                    				_a84 = 0x20;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				_a1320 = _a88 - _a104 - _a92;
                                                                                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0xe273eadf;
                                                                                                                                    				E00007FFF7FFFE273EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                    				E00007FFF7FFFE273EF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                                                                    				if ((_a80 & 0x00000008) == 0) goto 0xe273eb33;
                                                                                                                                    				if ((_a80 & 0x00000004) != 0) goto 0xe273eb33;
                                                                                                                                    				E00007FFF7FFFE273EEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                                                                    				if (_a76 != 0) goto 0xe273ec29;
                                                                                                                                    				if (_a104 <= 0) goto 0xe273ec29;
                                                                                                                                    				_t365 = _a64;
                                                                                                                                    				_a1328 = _t365;
                                                                                                                                    				_a1336 = _a104;
                                                                                                                                    				_a1336 = _a1336 - 1;
                                                                                                                                    				if (_a1336 <= 0) goto 0xe273ec27;
                                                                                                                                    				_t260 = E00007FFF7FFFE2726840(_a1336,  &_a120);
                                                                                                                                    				_a1496 = _t365;
                                                                                                                                    				E00007FFF7FFFE2726840(_t260,  &_a120);
                                                                                                                                    				_a1340 = E00007FFF7FFFE273F000( &_a1212, _a1328,  *((intOrPtr*)( *_t365 + 0x10c)), _a1496);
                                                                                                                                    				if (_a1340 > 0) goto 0xe273ebe7;
                                                                                                                                    				_a1200 = 0xffffffff;
                                                                                                                                    				goto 0xe273ec27;
                                                                                                                                    				E00007FFF7FFFE273EE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                    				_a1328 = _a1328 + _a1340;
                                                                                                                                    				goto 0xe273eb61;
                                                                                                                                    				goto 0xe273ec47;
                                                                                                                                    				E00007FFF7FFFE273EF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                                                                    				if (_a1200 < 0) goto 0xe273ec7c;
                                                                                                                                    				if ((_a80 & 0x00000004) == 0) goto 0xe273ec7c;
                                                                                                                                    				E00007FFF7FFFE273EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                    				if (_a96 == 0) goto 0xe273ec9c;
                                                                                                                                    				0xe2725330();
                                                                                                                                    				_a96 = 0;
                                                                                                                                    				goto 0xe273da75;
                                                                                                                                    				if (_a1216 == 0) goto 0xe273ecc2;
                                                                                                                                    				if (_a1216 == 7) goto 0xe273ecc2;
                                                                                                                                    				_a1504 = 0;
                                                                                                                                    				goto 0xe273eccd;
                                                                                                                                    				_a1504 = 1;
                                                                                                                                    				_t268 = _a1504;
                                                                                                                                    				_a1344 = _t268;
                                                                                                                                    				if (_a1344 != 0) goto 0xe273ed13;
                                                                                                                                    				_t370 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                    				_a32 = _t370;
                                                                                                                                    				r9d = 0;
                                                                                                                                    				r8d = 0x8f5;
                                                                                                                                    				0xe272b3b0();
                                                                                                                                    				if (_t268 != 1) goto 0xe273ed13;
                                                                                                                                    				asm("int3");
                                                                                                                                    				if (_a1344 != 0) goto 0xe273ed6f;
                                                                                                                                    				0xe272ab30();
                                                                                                                                    				 *_t370 = 0x16;
                                                                                                                                    				_a32 = 0;
                                                                                                                                    				r9d = 0x8f5;
                                                                                                                                    				E00007FFF7FFFE272BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    				_a1376 = 0xffffffff;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				goto 0xe273ed8e;
                                                                                                                                    				_a1380 = _a1200;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				return E00007FFF7FFFE2723280(_a1380, 2, 2, _a1512 ^ _t400, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    			}













                                                                                                                                    0x7fffe273e6c6
                                                                                                                                    0x7fffe273e6cd
                                                                                                                                    0x7fffe273e6d1
                                                                                                                                    0x7fffe273e6de
                                                                                                                                    0x7fffe273e6eb
                                                                                                                                    0x7fffe273e6f7
                                                                                                                                    0x7fffe273e6ff
                                                                                                                                    0x7fffe273e70c
                                                                                                                                    0x7fffe273e717
                                                                                                                                    0x7fffe273e72a
                                                                                                                                    0x7fffe273e731
                                                                                                                                    0x7fffe273e740
                                                                                                                                    0x7fffe273e745
                                                                                                                                    0x7fffe273e74f
                                                                                                                                    0x7fffe273e762
                                                                                                                                    0x7fffe273e768
                                                                                                                                    0x7fffe273e77b
                                                                                                                                    0x7fffe273e785
                                                                                                                                    0x7fffe273e78a
                                                                                                                                    0x7fffe273e792
                                                                                                                                    0x7fffe273e7a2
                                                                                                                                    0x7fffe273e7ac
                                                                                                                                    0x7fffe273e7b1
                                                                                                                                    0x7fffe273e7b9
                                                                                                                                    0x7fffe273e7c7
                                                                                                                                    0x7fffe273e7d2
                                                                                                                                    0x7fffe273e7e1
                                                                                                                                    0x7fffe273e7e5
                                                                                                                                    0x7fffe273e7ed
                                                                                                                                    0x7fffe273e7f7
                                                                                                                                    0x7fffe273e7ff
                                                                                                                                    0x7fffe273e807
                                                                                                                                    0x7fffe273e812
                                                                                                                                    0x7fffe273e81c
                                                                                                                                    0x7fffe273e823
                                                                                                                                    0x7fffe273e82b
                                                                                                                                    0x7fffe273e835
                                                                                                                                    0x7fffe273e83c
                                                                                                                                    0x7fffe273e84d
                                                                                                                                    0x7fffe273e858
                                                                                                                                    0x7fffe273e865
                                                                                                                                    0x7fffe273e871
                                                                                                                                    0x7fffe273e879
                                                                                                                                    0x7fffe273e87b
                                                                                                                                    0x7fffe273e883
                                                                                                                                    0x7fffe273e896
                                                                                                                                    0x7fffe273e8a3
                                                                                                                                    0x7fffe273e8b8
                                                                                                                                    0x7fffe273e8c5
                                                                                                                                    0x7fffe273e8c7
                                                                                                                                    0x7fffe273e8cf
                                                                                                                                    0x7fffe273e8d8
                                                                                                                                    0x7fffe273e8e4
                                                                                                                                    0x7fffe273e8e6
                                                                                                                                    0x7fffe273e8f7
                                                                                                                                    0x7fffe273e8f9
                                                                                                                                    0x7fffe273e909
                                                                                                                                    0x7fffe273e90e
                                                                                                                                    0x7fffe273e918
                                                                                                                                    0x7fffe273e91e
                                                                                                                                    0x7fffe273e929
                                                                                                                                    0x7fffe273e934
                                                                                                                                    0x7fffe273e957
                                                                                                                                    0x7fffe273e963
                                                                                                                                    0x7fffe273e990
                                                                                                                                    0x7fffe273e9a2
                                                                                                                                    0x7fffe273e9a4
                                                                                                                                    0x7fffe273e9b8
                                                                                                                                    0x7fffe273e9c2
                                                                                                                                    0x7fffe273e9c7
                                                                                                                                    0x7fffe273e9d9
                                                                                                                                    0x7fffe273e9e5
                                                                                                                                    0x7fffe273e9f5
                                                                                                                                    0x7fffe273e9fc
                                                                                                                                    0x7fffe273ea09
                                                                                                                                    0x7fffe273ea13
                                                                                                                                    0x7fffe273ea1d
                                                                                                                                    0x7fffe273ea26
                                                                                                                                    0x7fffe273ea2f
                                                                                                                                    0x7fffe273ea3e
                                                                                                                                    0x7fffe273ea4b
                                                                                                                                    0x7fffe273ea52
                                                                                                                                    0x7fffe273ea57
                                                                                                                                    0x7fffe273ea5f
                                                                                                                                    0x7fffe273ea6a
                                                                                                                                    0x7fffe273ea71
                                                                                                                                    0x7fffe273ea76
                                                                                                                                    0x7fffe273ea7e
                                                                                                                                    0x7fffe273ea89
                                                                                                                                    0x7fffe273ea90
                                                                                                                                    0x7fffe273ea95
                                                                                                                                    0x7fffe273eaad
                                                                                                                                    0x7fffe273eabd
                                                                                                                                    0x7fffe273eada
                                                                                                                                    0x7fffe273eaf8
                                                                                                                                    0x7fffe273eb06
                                                                                                                                    0x7fffe273eb11
                                                                                                                                    0x7fffe273eb2e
                                                                                                                                    0x7fffe273eb38
                                                                                                                                    0x7fffe273eb43
                                                                                                                                    0x7fffe273eb49
                                                                                                                                    0x7fffe273eb4e
                                                                                                                                    0x7fffe273eb5a
                                                                                                                                    0x7fffe273eb71
                                                                                                                                    0x7fffe273eb7a
                                                                                                                                    0x7fffe273eb85
                                                                                                                                    0x7fffe273eb8a
                                                                                                                                    0x7fffe273eb97
                                                                                                                                    0x7fffe273ebc9
                                                                                                                                    0x7fffe273ebd8
                                                                                                                                    0x7fffe273ebda
                                                                                                                                    0x7fffe273ebe5
                                                                                                                                    0x7fffe273ebff
                                                                                                                                    0x7fffe273ec1a
                                                                                                                                    0x7fffe273ec22
                                                                                                                                    0x7fffe273ec27
                                                                                                                                    0x7fffe273ec42
                                                                                                                                    0x7fffe273ec4f
                                                                                                                                    0x7fffe273ec5a
                                                                                                                                    0x7fffe273ec77
                                                                                                                                    0x7fffe273ec82
                                                                                                                                    0x7fffe273ec8e
                                                                                                                                    0x7fffe273ec93
                                                                                                                                    0x7fffe273ec9c
                                                                                                                                    0x7fffe273eca9
                                                                                                                                    0x7fffe273ecb3
                                                                                                                                    0x7fffe273ecb5
                                                                                                                                    0x7fffe273ecc0
                                                                                                                                    0x7fffe273ecc2
                                                                                                                                    0x7fffe273eccd
                                                                                                                                    0x7fffe273ecd4
                                                                                                                                    0x7fffe273ece3
                                                                                                                                    0x7fffe273ece5
                                                                                                                                    0x7fffe273ecec
                                                                                                                                    0x7fffe273ecf1
                                                                                                                                    0x7fffe273ecf4
                                                                                                                                    0x7fffe273ed06
                                                                                                                                    0x7fffe273ed0e
                                                                                                                                    0x7fffe273ed10
                                                                                                                                    0x7fffe273ed1b
                                                                                                                                    0x7fffe273ed1d
                                                                                                                                    0x7fffe273ed22
                                                                                                                                    0x7fffe273ed28
                                                                                                                                    0x7fffe273ed31
                                                                                                                                    0x7fffe273ed4c
                                                                                                                                    0x7fffe273ed51
                                                                                                                                    0x7fffe273ed61
                                                                                                                                    0x7fffe273ed6d
                                                                                                                                    0x7fffe273ed76
                                                                                                                                    0x7fffe273ed82
                                                                                                                                    0x7fffe273eda5

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: get_int64_arg
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$9$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 1967237116-1983305044
                                                                                                                                    • Opcode ID: 2a7d659c8e5e6b28fc7c58fcf8e8579ea91b99a8d6af850dbdc893ea63a98b90
                                                                                                                                    • Instruction ID: 467077a1275486e8dcd6b373cdb482b1101971230eac7e2a8ee34038a6d8abe9
                                                                                                                                    • Opcode Fuzzy Hash: 2a7d659c8e5e6b28fc7c58fcf8e8579ea91b99a8d6af850dbdc893ea63a98b90
                                                                                                                                    • Instruction Fuzzy Hash: C0F1E87290DAC58AE7708B15E8813ABB7E0FB96385F100135E689C7A99EFBCD450CF45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$wcscat_s
                                                                                                                                    • API String ID: 2123368286-3477667311
                                                                                                                                    • Opcode ID: b8fc4c6395d55294f14e808969fd0dde924ec27b835ffc5b45b9a86212572efe
                                                                                                                                    • Instruction ID: 8047a366a8be63206f85207445f9f9aba2965f8293bbf98ee4141e865ae95138
                                                                                                                                    • Opcode Fuzzy Hash: b8fc4c6395d55294f14e808969fd0dde924ec27b835ffc5b45b9a86212572efe
                                                                                                                                    • Instruction Fuzzy Hash: 2DF14E32E1CB8685EB708B15E48436A63E0FB86794F504535DA9EC3B94EFBCD464CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$strcat_s
                                                                                                                                    • API String ID: 2123368286-1420200500
                                                                                                                                    • Opcode ID: 0735035b45f8f7c7b818c7081b0ef0632545b94255aff591ce5d43235ef3c046
                                                                                                                                    • Instruction ID: cf9c5375e0a57e3200cd8fd0c78c0b340026e2de58c3e69bfa40883d40019bd6
                                                                                                                                    • Opcode Fuzzy Hash: 0735035b45f8f7c7b818c7081b0ef0632545b94255aff591ce5d43235ef3c046
                                                                                                                                    • Instruction Fuzzy Hash: 90F16D32E1CB8685EB708B15E48436A67E0FB86754F504535D69EC3BA4EFBCE464CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_argwctomb_s
                                                                                                                                    • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2560055391-3497434347
                                                                                                                                    • Opcode ID: f7e31fddf96ab2d989b429fa4fac32de28ca989592260db18f40bb78f450a6ea
                                                                                                                                    • Instruction ID: e2f3c92686838fb17d854bc6f9a5e43eccfa9c4f7a5c4bff7f4a89e6ff0eb5fa
                                                                                                                                    • Opcode Fuzzy Hash: f7e31fddf96ab2d989b429fa4fac32de28ca989592260db18f40bb78f450a6ea
                                                                                                                                    • Instruction Fuzzy Hash: BFC12B7290C7C686E7719B14E4853AAB7E4FB86744F400039D689C6A99EFBCE560CF06
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __doserrno$_invalid_parameter
                                                                                                                                    • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_lseeki64$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                                                                    • API String ID: 747159061-1442092225
                                                                                                                                    • Opcode ID: ef8329fd12da17d600f4f9f1cced5d5e2c2be82d60747835616dff46824e4e92
                                                                                                                                    • Instruction ID: 1d04dc55c8cff15d1540d41fb1673fc9718c7b40d9aa1781b89acb0b8ae8b104
                                                                                                                                    • Opcode Fuzzy Hash: ef8329fd12da17d600f4f9f1cced5d5e2c2be82d60747835616dff46824e4e92
                                                                                                                                    • Instruction Fuzzy Hash: E6619172D1C646C6E7109B24E88036A72E1FB82760F504735E6AD877D5EFBCE821CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _exit_invoke_watson_if_error_invoke_watson_if_oneof
                                                                                                                                    • String ID: Module: $(*_errno())$...$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
                                                                                                                                    • API String ID: 1778837556-2487400587
                                                                                                                                    • Opcode ID: 577a98effe66048d1b02d2ce2304ffee9433b0bc14e646f7048145a1ac209acc
                                                                                                                                    • Instruction ID: d29abef9cde8815da2ec330de38a3bdabca681e1b6341fbdd2e2cda5b1562e5c
                                                                                                                                    • Opcode Fuzzy Hash: 577a98effe66048d1b02d2ce2304ffee9433b0bc14e646f7048145a1ac209acc
                                                                                                                                    • Instruction Fuzzy Hash: A151E7B6908AC191E734CB01E4403EAB3E5FB89384F505135EA8D83AA9EFBCD164CB41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameterwctomb_s
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 83251219-3442986447
                                                                                                                                    • Opcode ID: 001a85c562113ca4b869716a344f10cda0261345211a969ed6127680fca34cae
                                                                                                                                    • Instruction ID: 029c0bedf818020992518c21e16497178cb20cd4fccc6293550d630b6a23763d
                                                                                                                                    • Opcode Fuzzy Hash: 001a85c562113ca4b869716a344f10cda0261345211a969ed6127680fca34cae
                                                                                                                                    • Instruction Fuzzy Hash: 12F1E67290CBC68AE7718B15E4943AAB7E4E786744F10013AE68DC6A99EFBCD550CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(filedes) & FOPEN)$(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)$_commit$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\commit.c
                                                                                                                                    • API String ID: 2123368286-2816485415
                                                                                                                                    • Opcode ID: a9ecfc86665cfe11dfc030c63538da66c5eec56c542ce672bdc8af4c2c9759d0
                                                                                                                                    • Instruction ID: 30f33baf0db836593d01848ad2bd941c3a34e8c3ced8aea9c8a8206d6e5e9641
                                                                                                                                    • Opcode Fuzzy Hash: a9ecfc86665cfe11dfc030c63538da66c5eec56c542ce672bdc8af4c2c9759d0
                                                                                                                                    • Instruction Fuzzy Hash: 12616172E1C64A86E7149B20E44177A77E1FB82354F405236E55EC6AD5EFFCE860CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __doserrno$_invalid_parameter
                                                                                                                                    • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_close$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\close.c
                                                                                                                                    • API String ID: 747159061-2992490823
                                                                                                                                    • Opcode ID: 145745de55703435efe457d343042b6d2b79a4b89ecca71574c94757b3ea27c1
                                                                                                                                    • Instruction ID: 6bb085eda453cf35b62a7c25bdc97c7cbfe2ce6fa4e3b8b751af1ca0f69fe7b5
                                                                                                                                    • Opcode Fuzzy Hash: 145745de55703435efe457d343042b6d2b79a4b89ecca71574c94757b3ea27c1
                                                                                                                                    • Instruction Fuzzy Hash: 8B516E72E18646C6E7209B24E88076A77E1FB82354F505235E15DC76D5EFFCE920CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _calloc_dbg$InfoStartup_calloc_dbg_impl
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                    • API String ID: 1930727954-3864165772
                                                                                                                                    • Opcode ID: 53ed6c7dc9c3017b6de27dce3b9aec11c1bcaebc47f482f4e33ed4626b187432
                                                                                                                                    • Instruction ID: d6e809d0e17665c93a1afa646f4531d29c58fdb4308dd3ae8e513038fc5272e7
                                                                                                                                    • Opcode Fuzzy Hash: 53ed6c7dc9c3017b6de27dce3b9aec11c1bcaebc47f482f4e33ed4626b187432
                                                                                                                                    • Instruction Fuzzy Hash: 9BF10D72A09BC5C5E7708B19E88076AB7A0F7C6764F104225CA9D877E4EF7CD455CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_arg
                                                                                                                                    • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 1328470723-1899493600
                                                                                                                                    • Opcode ID: f6969a0051e08e9fb172d17dbb699df528c09bf6843d3bd9f9f4304ac6550dc4
                                                                                                                                    • Instruction ID: e3ee7b33881b7c335adfb327cd67160009900e2a37d4eada25f060ff08f5c6cf
                                                                                                                                    • Opcode Fuzzy Hash: f6969a0051e08e9fb172d17dbb699df528c09bf6843d3bd9f9f4304ac6550dc4
                                                                                                                                    • Instruction Fuzzy Hash: 4CC1FB72D0CA8686E7709B15E8817ABB7E0FB95385F400135E689C7A99EFBCE450CF05
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$AllocaMarkStringmalloc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2352934578-0
                                                                                                                                    • Opcode ID: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                                                                    • Instruction ID: 4dd7afd436d10478c3fd56f78bca270fc76a2bf2966e3339c4b07c0073d7dc38
                                                                                                                                    • Opcode Fuzzy Hash: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                                                                    • Instruction Fuzzy Hash: 44B1C476A0C7818AE7608B55E44476FB7E0FBCA754F104135EA8983B98EBBCE454CF42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcsncpy_s.inl$wcsncpy_s
                                                                                                                                    • API String ID: 2123368286-322314505
                                                                                                                                    • Opcode ID: 3bb9d1a90c7c3446087a29b367bd8117c888f0c96a3fbe465b5df790d7333f4b
                                                                                                                                    • Instruction ID: a955fe58bc538bce3e591dca1fb5bb2cfd949093a49756a8c7dca5467b2982f0
                                                                                                                                    • Opcode Fuzzy Hash: 3bb9d1a90c7c3446087a29b367bd8117c888f0c96a3fbe465b5df790d7333f4b
                                                                                                                                    • Instruction Fuzzy Hash: C3024F32E0CB8585EB708B24E48537A63E0FB86B54F104535DA9DC2BD5EFBCD4A48B42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 1139040907-3988320827
                                                                                                                                    • Opcode ID: 4175f3561072ab378176a1e1f92056bf5caba3e85f41217d234b1a14ff64e00d
                                                                                                                                    • Instruction ID: 6bd43d9f3628e85f9e8351d0a598165e4d12083ca9267c219a553d99e0260e8c
                                                                                                                                    • Opcode Fuzzy Hash: 4175f3561072ab378176a1e1f92056bf5caba3e85f41217d234b1a14ff64e00d
                                                                                                                                    • Instruction Fuzzy Hash: A7F1DA7290DA858AE7608B15E8803ABB7E0FBD6795F100135E68DC7A99EFBCD450CF05
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$wcscpy_s
                                                                                                                                    • API String ID: 2123368286-3300880850
                                                                                                                                    • Opcode ID: 938211b99713ed548de0de10d16fbf2c247e5ceda09f99a66501889bb82a488d
                                                                                                                                    • Instruction ID: 638ab53533eadf826c6180ba4c1280b6f672f28214088c6cff4d5f857a46e304
                                                                                                                                    • Opcode Fuzzy Hash: 938211b99713ed548de0de10d16fbf2c247e5ceda09f99a66501889bb82a488d
                                                                                                                                    • Instruction Fuzzy Hash: 21C14B32E1CB86C5EB608B25E4843AA67E0FB86794F544135D69D83B95EFBCD0648B02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$strcpy_s
                                                                                                                                    • API String ID: 2123368286-3045918802
                                                                                                                                    • Opcode ID: ee01400f27967885302bbfc3418a092fc70a607ac75d61aa13826b291406155b
                                                                                                                                    • Instruction ID: 64564057947479379630f6799f2795497aad04e28836eb49545040cbfb42414d
                                                                                                                                    • Opcode Fuzzy Hash: ee01400f27967885302bbfc3418a092fc70a607ac75d61aa13826b291406155b
                                                                                                                                    • Instruction Fuzzy Hash: A2C16C72D0CB8685EB708B25E8443AA67E0F7C6794F504135D69D83BA5EFBCE464CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 15%
                                                                                                                                    			E00007FFF7FFFE273F000(long long __rcx, signed char* __rdx, long long __r8, long long __r9, long long _a8, signed char* _a16, long long _a24, long long _a32) {
                                                                                                                                    				intOrPtr _v24;
                                                                                                                                    				long long _v32;
                                                                                                                                    				intOrPtr _v36;
                                                                                                                                    				intOrPtr _v40;
                                                                                                                                    				intOrPtr _v44;
                                                                                                                                    				intOrPtr _v48;
                                                                                                                                    				intOrPtr _v52;
                                                                                                                                    				intOrPtr _v56;
                                                                                                                                    				char _v88;
                                                                                                                                    				intOrPtr _v96;
                                                                                                                                    				long long _v104;
                                                                                                                                    				void* _t80;
                                                                                                                                    				void* _t81;
                                                                                                                                    				void* _t89;
                                                                                                                                    				void* _t92;
                                                                                                                                    				intOrPtr _t102;
                                                                                                                                    				intOrPtr* _t136;
                                                                                                                                    				intOrPtr* _t137;
                                                                                                                                    				intOrPtr* _t139;
                                                                                                                                    				signed char* _t141;
                                                                                                                                    				intOrPtr* _t142;
                                                                                                                                    				intOrPtr* _t143;
                                                                                                                                    				intOrPtr* _t144;
                                                                                                                                    				intOrPtr* _t148;
                                                                                                                                    				intOrPtr* _t149;
                                                                                                                                    
                                                                                                                                    				_a32 = __r9;
                                                                                                                                    				_a24 = __r8;
                                                                                                                                    				_a16 = __rdx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				if (_a16 == 0) goto 0xe273f031;
                                                                                                                                    				if (_a24 != 0) goto 0xe273f038;
                                                                                                                                    				goto 0xe273f31a;
                                                                                                                                    				_t136 = _a16;
                                                                                                                                    				if ( *_t136 != 0) goto 0xe273f066;
                                                                                                                                    				if (_a8 == 0) goto 0xe273f05f;
                                                                                                                                    				 *_a8 = 0;
                                                                                                                                    				goto 0xe273f31a;
                                                                                                                                    				0xe27266b0();
                                                                                                                                    				_t80 = E00007FFF7FFFE2726840(0,  &_v88);
                                                                                                                                    				_t137 =  *_t136;
                                                                                                                                    				if ( *((intOrPtr*)(_t137 + 0x10c)) == 1) goto 0xe273f0d2;
                                                                                                                                    				_t81 = E00007FFF7FFFE2726840(_t80,  &_v88);
                                                                                                                                    				if ( *((intOrPtr*)( *_t137 + 0x10c)) == 2) goto 0xe273f0d2;
                                                                                                                                    				_t139 = L"_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2";
                                                                                                                                    				_v104 = _t139;
                                                                                                                                    				r9d = 0;
                                                                                                                                    				r8d = 0x47;
                                                                                                                                    				0xe272b3b0();
                                                                                                                                    				if (_t81 != 1) goto 0xe273f0d2;
                                                                                                                                    				asm("int3");
                                                                                                                                    				E00007FFF7FFFE2726840(0,  &_v88);
                                                                                                                                    				if ( *((intOrPtr*)( *_t139 + 0x14)) != 0) goto 0xe273f121;
                                                                                                                                    				if (_a8 == 0) goto 0xe273f106;
                                                                                                                                    				_t141 = _a16;
                                                                                                                                    				 *_a8 =  *_t141 & 0x000000ff;
                                                                                                                                    				_v56 = 1;
                                                                                                                                    				E00007FFF7FFFE2726800( &_v88);
                                                                                                                                    				goto 0xe273f31a;
                                                                                                                                    				E00007FFF7FFFE2726840(_v56,  &_v88);
                                                                                                                                    				if (E00007FFF7FFFE2732B90( *_a16 & 0x000000ff, _t141, _t141) == 0) goto 0xe273f276;
                                                                                                                                    				_t89 = E00007FFF7FFFE2726840(_t88,  &_v88);
                                                                                                                                    				_t142 =  *_t141;
                                                                                                                                    				if ( *((intOrPtr*)(_t142 + 0x10c)) - 1 <= 0) goto 0xe273f1f3;
                                                                                                                                    				E00007FFF7FFFE2726840(_t89,  &_v88);
                                                                                                                                    				_t143 =  *_t142;
                                                                                                                                    				if (_a24 -  *((intOrPtr*)(_t143 + 0x10c)) < 0) goto 0xe273f1f3;
                                                                                                                                    				if (_a8 == 0) goto 0xe273f191;
                                                                                                                                    				_v36 = 1;
                                                                                                                                    				goto 0xe273f199;
                                                                                                                                    				_v36 = 0;
                                                                                                                                    				_t92 = E00007FFF7FFFE2726840( *((intOrPtr*)(_t143 + 0x10c)),  &_v88);
                                                                                                                                    				_t144 =  *_t143;
                                                                                                                                    				_v32 = _t144;
                                                                                                                                    				E00007FFF7FFFE2726840(_t92,  &_v88);
                                                                                                                                    				_v96 = _v36;
                                                                                                                                    				_v104 = _a8;
                                                                                                                                    				r9d =  *((intOrPtr*)(_v32 + 0x10c));
                                                                                                                                    				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0xe273f247;
                                                                                                                                    				E00007FFF7FFFE2726840(_t94,  &_v88);
                                                                                                                                    				if (_a24 -  *((intOrPtr*)( *((intOrPtr*)( *_t144)) + 0x10c)) < 0) goto 0xe273f221;
                                                                                                                                    				_t148 = _a16;
                                                                                                                                    				if ( *((char*)(_t148 + 1)) != 0) goto 0xe273f247;
                                                                                                                                    				0xe272ab30();
                                                                                                                                    				 *_t148 = 0x2a;
                                                                                                                                    				_v52 = 0xffffffff;
                                                                                                                                    				E00007FFF7FFFE2726800( &_v88);
                                                                                                                                    				goto 0xe273f31a;
                                                                                                                                    				E00007FFF7FFFE2726840(_v52,  &_v88);
                                                                                                                                    				_t149 =  *_t148;
                                                                                                                                    				_v48 =  *((intOrPtr*)(_t149 + 0x10c));
                                                                                                                                    				E00007FFF7FFFE2726800( &_v88);
                                                                                                                                    				_t102 = _v48;
                                                                                                                                    				goto 0xe273f310;
                                                                                                                                    				if (_a8 == 0) goto 0xe273f28b;
                                                                                                                                    				_v24 = 1;
                                                                                                                                    				goto 0xe273f293;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				E00007FFF7FFFE2726840(_t102,  &_v88);
                                                                                                                                    				_v96 = _v24;
                                                                                                                                    				_v104 = _a8;
                                                                                                                                    				r9d = 1;
                                                                                                                                    				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0xe273f2f8;
                                                                                                                                    				0xe272ab30();
                                                                                                                                    				 *((intOrPtr*)( *_t149)) = 0x2a;
                                                                                                                                    				_v44 = 0xffffffff;
                                                                                                                                    				E00007FFF7FFFE2726800( &_v88);
                                                                                                                                    				goto 0xe273f31a;
                                                                                                                                    				_v40 = 1;
                                                                                                                                    				E00007FFF7FFFE2726800( &_v88);
                                                                                                                                    				goto 0xe273f31a;
                                                                                                                                    				return E00007FFF7FFFE2726800( &_v88);
                                                                                                                                    			}




























                                                                                                                                    0x7fffe273f000
                                                                                                                                    0x7fffe273f005
                                                                                                                                    0x7fffe273f00a
                                                                                                                                    0x7fffe273f00f
                                                                                                                                    0x7fffe273f024
                                                                                                                                    0x7fffe273f02f
                                                                                                                                    0x7fffe273f033
                                                                                                                                    0x7fffe273f038
                                                                                                                                    0x7fffe273f045
                                                                                                                                    0x7fffe273f050
                                                                                                                                    0x7fffe273f05c
                                                                                                                                    0x7fffe273f061
                                                                                                                                    0x7fffe273f073
                                                                                                                                    0x7fffe273f07d
                                                                                                                                    0x7fffe273f082
                                                                                                                                    0x7fffe273f08c
                                                                                                                                    0x7fffe273f093
                                                                                                                                    0x7fffe273f0a2
                                                                                                                                    0x7fffe273f0a4
                                                                                                                                    0x7fffe273f0ab
                                                                                                                                    0x7fffe273f0b0
                                                                                                                                    0x7fffe273f0b3
                                                                                                                                    0x7fffe273f0c5
                                                                                                                                    0x7fffe273f0cd
                                                                                                                                    0x7fffe273f0cf
                                                                                                                                    0x7fffe273f0d7
                                                                                                                                    0x7fffe273f0e3
                                                                                                                                    0x7fffe273f0ee
                                                                                                                                    0x7fffe273f0f0
                                                                                                                                    0x7fffe273f103
                                                                                                                                    0x7fffe273f106
                                                                                                                                    0x7fffe273f113
                                                                                                                                    0x7fffe273f11c
                                                                                                                                    0x7fffe273f126
                                                                                                                                    0x7fffe273f140
                                                                                                                                    0x7fffe273f14b
                                                                                                                                    0x7fffe273f150
                                                                                                                                    0x7fffe273f15a
                                                                                                                                    0x7fffe273f165
                                                                                                                                    0x7fffe273f16a
                                                                                                                                    0x7fffe273f17a
                                                                                                                                    0x7fffe273f185
                                                                                                                                    0x7fffe273f187
                                                                                                                                    0x7fffe273f18f
                                                                                                                                    0x7fffe273f191
                                                                                                                                    0x7fffe273f19e
                                                                                                                                    0x7fffe273f1a3
                                                                                                                                    0x7fffe273f1a6
                                                                                                                                    0x7fffe273f1b0
                                                                                                                                    0x7fffe273f1bc
                                                                                                                                    0x7fffe273f1c8
                                                                                                                                    0x7fffe273f1d2
                                                                                                                                    0x7fffe273f1f1
                                                                                                                                    0x7fffe273f1f8
                                                                                                                                    0x7fffe273f20f
                                                                                                                                    0x7fffe273f211
                                                                                                                                    0x7fffe273f21f
                                                                                                                                    0x7fffe273f221
                                                                                                                                    0x7fffe273f226
                                                                                                                                    0x7fffe273f22c
                                                                                                                                    0x7fffe273f239
                                                                                                                                    0x7fffe273f242
                                                                                                                                    0x7fffe273f24c
                                                                                                                                    0x7fffe273f251
                                                                                                                                    0x7fffe273f25a
                                                                                                                                    0x7fffe273f263
                                                                                                                                    0x7fffe273f268
                                                                                                                                    0x7fffe273f271
                                                                                                                                    0x7fffe273f27f
                                                                                                                                    0x7fffe273f281
                                                                                                                                    0x7fffe273f289
                                                                                                                                    0x7fffe273f28b
                                                                                                                                    0x7fffe273f298
                                                                                                                                    0x7fffe273f2a4
                                                                                                                                    0x7fffe273f2b0
                                                                                                                                    0x7fffe273f2b5
                                                                                                                                    0x7fffe273f2d3
                                                                                                                                    0x7fffe273f2d5
                                                                                                                                    0x7fffe273f2da
                                                                                                                                    0x7fffe273f2e0
                                                                                                                                    0x7fffe273f2ed
                                                                                                                                    0x7fffe273f2f6
                                                                                                                                    0x7fffe273f2f8
                                                                                                                                    0x7fffe273f305
                                                                                                                                    0x7fffe273f30e
                                                                                                                                    0x7fffe273f321

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    • _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2, xrefs: 00007FFFE273F0A4
                                                                                                                                    • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c, xrefs: 00007FFFE273F0B9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWide
                                                                                                                                    • String ID: _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c
                                                                                                                                    • API String ID: 3162172745-1617866167
                                                                                                                                    • Opcode ID: 1f8ba6bd668c859fdc1c929c81f91c7de023d0dcacf149bd6155c41000b32a69
                                                                                                                                    • Instruction ID: eb86b3fb0fa29eae916b9ab6e6b0251487206b7cb81828f5c07b66cc8e9f437f
                                                                                                                                    • Opcode Fuzzy Hash: 1f8ba6bd668c859fdc1c929c81f91c7de023d0dcacf149bd6155c41000b32a69
                                                                                                                                    • Instruction Fuzzy Hash: 2891EA72E1CA8186E760EB14E4917AAB7E0FBD2784F404136E68D83695EFBCD454CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invoke_watson_if_oneof_swprintf_p
                                                                                                                                    • String ID: $ Data: <%s> %s$%.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                    • API String ID: 792801276-1329727594
                                                                                                                                    • Opcode ID: 3bedb609291a4b858326ef236c1a71752733cc22d3f81b148e8b3570f3bc9f75
                                                                                                                                    • Instruction ID: abd5a47bbbb15997842a13137b033af73c217a27d1c7b8ab75dc96c566973963
                                                                                                                                    • Opcode Fuzzy Hash: 3bedb609291a4b858326ef236c1a71752733cc22d3f81b148e8b3570f3bc9f75
                                                                                                                                    • Instruction Fuzzy Hash: D06126B2E0D6C186E7349B11E4913AAB7A0FBC6740F50413ADA8D87B89EFBCD454CB41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __doserrno$_invalid_parameter
                                                                                                                                    • String ID: (_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_get_osfhandle$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\osfinfo.c
                                                                                                                                    • API String ID: 747159061-3177431134
                                                                                                                                    • Opcode ID: a294e87af6799fd5b40bd152d4ba1c080b88c0b0971c2ee76bd3c9e1fffa8bcc
                                                                                                                                    • Instruction ID: cd32c9d4021f0e3860518584dafaf3b7bbebca56b01042bb329975a2725abaa7
                                                                                                                                    • Opcode Fuzzy Hash: a294e87af6799fd5b40bd152d4ba1c080b88c0b0971c2ee76bd3c9e1fffa8bcc
                                                                                                                                    • Instruction Fuzzy Hash: C2517172D1864A86E710AB10E88136977E1FB827A4F405335E56D877E5EFFCD520CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$AllocH_enabledSize_invalid_parameter_is_
                                                                                                                                    • String ID: _expand_base$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\expand.c$pBlock != NULL
                                                                                                                                    • API String ID: 1608253119-1427866139
                                                                                                                                    • Opcode ID: b3a6b944d23a3465c4e6046a1e88bc32cc41bb9fe3a320684877be901aeb32e4
                                                                                                                                    • Instruction ID: 4e817b8a535bd8bab9b06caab6d417b3a9dde677ec5e8ba7ddb29b2164db7987
                                                                                                                                    • Opcode Fuzzy Hash: b3a6b944d23a3465c4e6046a1e88bc32cc41bb9fe3a320684877be901aeb32e4
                                                                                                                                    • Instruction Fuzzy Hash: FB416CB2D1CB4686E7109B10F45436A7BE5FBC6740F501135E68E83A98EFBCE4A4CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: ("Buffer too small", 0)$_vsnwprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c$format != NULL$string != NULL && sizeInWords > 0
                                                                                                                                    • API String ID: 2123368286-2958264153
                                                                                                                                    • Opcode ID: ced4706838129b7b95ee409a728acbeff35cdf169ec97d38e23daf610fb20cc8
                                                                                                                                    • Instruction ID: 5bbcfcb9b0297276b68f69d9a5cdefd5329b028647f606bf459eda8e3093020a
                                                                                                                                    • Opcode Fuzzy Hash: ced4706838129b7b95ee409a728acbeff35cdf169ec97d38e23daf610fb20cc8
                                                                                                                                    • Instruction Fuzzy Hash: F6E11D72D1D68A85E6608B24E48436E73E0FB86764F104235E69D83BD5EFBCD465CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: get_int64_arg
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 1967237116-569934968
                                                                                                                                    • Opcode ID: a4b0ff099cb4cab39938a39410f3255722065ce2ff61adb6fbb12e1a083add00
                                                                                                                                    • Instruction ID: 12f8bf8aa4e5c449885c9c7263de9e2159a5d830bdbe9a3f6ae5a6d6be8a25c0
                                                                                                                                    • Opcode Fuzzy Hash: a4b0ff099cb4cab39938a39410f3255722065ce2ff61adb6fbb12e1a083add00
                                                                                                                                    • Instruction Fuzzy Hash: 08D1087290CBC68BE7718B15E4903AAB7E4F786754F100139E689C6A99EFBCE550CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E00007FFF7FFFE273BFDE(char _a696, char _a976) {
                                                                                                                                    
                                                                                                                                    				_a976 = _a696;
                                                                                                                                    				_a976 = _a976 - 0x41;
                                                                                                                                    				if (_a976 - 0x37 > 0) goto 0xe273ca31;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}



                                                                                                                                    0x7fffe273bfe6
                                                                                                                                    0x7fffe273bff7
                                                                                                                                    0x7fffe273c006
                                                                                                                                    0x7fffe273c02d

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: wctomb_s
                                                                                                                                    • String ID: $("Incorrect format specifier", 0)$7$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2215178078-1895985292
                                                                                                                                    • Opcode ID: cbe9265cfe95002cd01c633456f4143dcea286b255341fa392fef384a43988b7
                                                                                                                                    • Instruction ID: 0ef6a88645f417ced79a3feda15fb464f7c8353cd896ef5c1d211350136955a4
                                                                                                                                    • Opcode Fuzzy Hash: cbe9265cfe95002cd01c633456f4143dcea286b255341fa392fef384a43988b7
                                                                                                                                    • Instruction Fuzzy Hash: 87B12A7290C7C68AE771CB14E4853AAB7E4F786744F40013AE689C6A99EFBCE550CF05
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: ("Buffer too small", 0)$_vsprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL$string != NULL && sizeInBytes > 0
                                                                                                                                    • API String ID: 2123368286-348877268
                                                                                                                                    • Opcode ID: 2cfb79548520c5644ac56b859ec2257f97161b74a067da09cc3df7a1a7a1eb8b
                                                                                                                                    • Instruction ID: d00d9d4f73b971464d58c1e13e7c651da98e7050de23515602251143de6dfc80
                                                                                                                                    • Opcode Fuzzy Hash: 2cfb79548520c5644ac56b859ec2257f97161b74a067da09cc3df7a1a7a1eb8b
                                                                                                                                    • Instruction Fuzzy Hash: AD916372D0C64286E7608B14E49436A77E0FB86354F501635E69DC3BE8EFBCD864CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$(ch != _T('\0'))$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2192614184-4087627024
                                                                                                                                    • Opcode ID: 129faf18f11d0aee11f016f36c84ee6a14c26cc1d7ed9976eab63fbc1969d985
                                                                                                                                    • Instruction ID: 0aaa868294b7defc4b9e7e5266e30a121a2e4844c406e6d979b77969159e7b4f
                                                                                                                                    • Opcode Fuzzy Hash: 129faf18f11d0aee11f016f36c84ee6a14c26cc1d7ed9976eab63fbc1969d985
                                                                                                                                    • Instruction Fuzzy Hash: F5713E62D0C6C685E7B09B20E4943BE7BE4EB86344F401136D68DC6699EFBCD555CF02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: dst != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\memcpy_s.c$memcpy_s$sizeInBytes >= count$src != NULL
                                                                                                                                    • API String ID: 2123368286-3692278645
                                                                                                                                    • Opcode ID: 55675c40df69ab8a15ad1ce5aa383a74447e024eaeb1f72783c964e483dda9b8
                                                                                                                                    • Instruction ID: 5b1f9856db65b562bf7360df7a388092fe207416b6a64f0c16c5bd00641f8e5d
                                                                                                                                    • Opcode Fuzzy Hash: 55675c40df69ab8a15ad1ce5aa383a74447e024eaeb1f72783c964e483dda9b8
                                                                                                                                    • Instruction Fuzzy Hash: DC510A72D1C686C6E7209B10E4843AA77E1FB86344F501135E68D86A98EFFDE564CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free_base_malloc_base
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3824334587-0
                                                                                                                                    • Opcode ID: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                                                                    • Instruction ID: 5e0389aacecd739b3fab3a99bb4cbcda37e7b949ab82a0bcee6c814ffe136a95
                                                                                                                                    • Opcode Fuzzy Hash: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                                                                    • Instruction Fuzzy Hash: 0B3141B3D1C64281E7209B61E40437EA7E5FBC6354F002535E59EC6695EFFCE4A18B02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: Bad memory block found at 0x%p.$Bad memory block found at 0x%p.Memory allocated at %hs(%d).$_CrtMemCheckpoint$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$state != NULL
                                                                                                                                    • API String ID: 2123368286-817335350
                                                                                                                                    • Opcode ID: 3b86e21d312907f031a9c3af8c0eef3d8af61768b64ebe8bc9406c081913c3b7
                                                                                                                                    • Instruction ID: 914825fecb202122fe689323881d7f76004ce3d1dd1c8c4fba7d9b80aa1f1b35
                                                                                                                                    • Opcode Fuzzy Hash: 3b86e21d312907f031a9c3af8c0eef3d8af61768b64ebe8bc9406c081913c3b7
                                                                                                                                    • Instruction Fuzzy Hash: 6C61DB76A1CB4586EB10CB19E49132A77A0FBC6794F204136EB8D83BA8DF7DD461CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E00007FFF7FFFE272CFF0(intOrPtr _a8) {
                                                                                                                                    				intOrPtr _v24;
                                                                                                                                    				long long _v48;
                                                                                                                                    				long long _v64;
                                                                                                                                    				intOrPtr _t21;
                                                                                                                                    
                                                                                                                                    				_a8 = _t21;
                                                                                                                                    				_v48 = 0;
                                                                                                                                    				_v64 = 0;
                                                                                                                                    				_v24 = _a8;
                                                                                                                                    				_v24 = _v24 - 2;
                                                                                                                                    				if (_v24 - 0x14 > 0) goto 0xe272d13e;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}







                                                                                                                                    0x7fffe272cff0
                                                                                                                                    0x7fffe272cff8
                                                                                                                                    0x7fffe272d000
                                                                                                                                    0x7fffe272d010
                                                                                                                                    0x7fffe272d01b
                                                                                                                                    0x7fffe272d024
                                                                                                                                    0x7fffe272d048

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: ("Invalid signal or error", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\winsig.c$raise
                                                                                                                                    • API String ID: 2123368286-2245755083
                                                                                                                                    • Opcode ID: 18adc300c2b93f7eab7b819d563e90f5c41814788a4c43fa347d2340d41b98cd
                                                                                                                                    • Instruction ID: 5382b2322bb4abffe25a16e8facebb76caf7e5007f6384a1b566a9082ccb1ded
                                                                                                                                    • Opcode Fuzzy Hash: 18adc300c2b93f7eab7b819d563e90f5c41814788a4c43fa347d2340d41b98cd
                                                                                                                                    • Instruction Fuzzy Hash: C371D972D1C682CAE7A09B14E44476BB7E1FBC6754F104135E68A83B95EFBCE454CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HeapPointerValid
                                                                                                                                    • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$L7$LX
                                                                                                                                    • API String ID: 299318057-1988567080
                                                                                                                                    • Opcode ID: 449abee572b00c001843884aa05b8e5cdaea28f8affc6eceb55751fcc4bbfe52
                                                                                                                                    • Instruction ID: 54f051c7b9bfcc9212ce62af4551271011765c69c71bd7e586fc2446e00ecf69
                                                                                                                                    • Opcode Fuzzy Hash: 449abee572b00c001843884aa05b8e5cdaea28f8affc6eceb55751fcc4bbfe52
                                                                                                                                    • Instruction Fuzzy Hash: 62316FB2E2874685E7A48B15E44132967D4FB86780F501035EA4DC3BA5FF7CD460CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer$_realloc_dbg
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\onexit.c$}
                                                                                                                                    • API String ID: 429494535-1858280179
                                                                                                                                    • Opcode ID: 950a78d59f72efd3ce43bd8456283c625fce50364ef15d6a0f5e845d51c15c3f
                                                                                                                                    • Instruction ID: f026b265a5fc75070eaaecb916e0b8086e89157fbe893cac51a71e35bd52c601
                                                                                                                                    • Opcode Fuzzy Hash: 950a78d59f72efd3ce43bd8456283c625fce50364ef15d6a0f5e845d51c15c3f
                                                                                                                                    • Instruction Fuzzy Hash: 7D41C972A19B8586DA50CB55F45432AB7F0F7C6794F101035FA8E83B68EFBDD0A48B01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Pointer$Decode$_initterm$EncodeExitProcess__crt
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3799933513-0
                                                                                                                                    • Opcode ID: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                                                                    • Instruction ID: f2e2149491306e43c81337c10ffb58654b7976f9a77924b62ed1162e3e92ddac
                                                                                                                                    • Opcode Fuzzy Hash: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                                                                    • Instruction Fuzzy Hash: 80510E72D1DA8281E7509B15E58432EB7E4FBC6794F101135EA8D827A9FFBCE464CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: get_int64_arg
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 1967237116-734865713
                                                                                                                                    • Opcode ID: c2425827690f07a93f69eb38b450ff2678cd23c1eb01a19a01dfffa3a40938e6
                                                                                                                                    • Instruction ID: f3e57193377d8beb5a7171205992642bafa3d13a9e1201d6a23acced2c5f90f3
                                                                                                                                    • Opcode Fuzzy Hash: c2425827690f07a93f69eb38b450ff2678cd23c1eb01a19a01dfffa3a40938e6
                                                                                                                                    • Instruction Fuzzy Hash: 08D1EC7290CAC68AE7708B15E8807ABB7E0FB95395F100135E699C7A99EFBCD450CF05
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E00007FFF7FFFE273DF8D(signed short _a1208, signed int _a1412) {
                                                                                                                                    
                                                                                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                    				_a1412 = _a1412 - 0x41;
                                                                                                                                    				if (_a1412 - 0x37 > 0) goto 0xe273ea2a;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}



                                                                                                                                    0x7fffe273df95
                                                                                                                                    0x7fffe273dfa6
                                                                                                                                    0x7fffe273dfb5
                                                                                                                                    0x7fffe273dfdc

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$7$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 0-1585035072
                                                                                                                                    • Opcode ID: 0bf90205098d20be4f4e59ab582b3189e67a2fe65aecfe549d1a450604364a50
                                                                                                                                    • Instruction ID: ee2cc1a72556f944df62c28f5790422724b32f253115e45b2b99d18f486a4f54
                                                                                                                                    • Opcode Fuzzy Hash: 0bf90205098d20be4f4e59ab582b3189e67a2fe65aecfe549d1a450604364a50
                                                                                                                                    • Instruction Fuzzy Hash: 04B1FE7290C6C686E7709B55E8817ABB7E0FB95395F000036EA89C7A99EFBCD450CF05
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (count == 0) || (string != NULL)$(format != NULL)$_vswprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c
                                                                                                                                    • API String ID: 2123368286-1876092940
                                                                                                                                    • Opcode ID: 9846629aa5f9262a1bee0fdfcec26bb25970a0f61289143976d8b215326cf8ff
                                                                                                                                    • Instruction ID: 9dbc88418aa9beaf465aef17d5cf95acc34abf54899ab1ae5059a45d627c320d
                                                                                                                                    • Opcode Fuzzy Hash: 9846629aa5f9262a1bee0fdfcec26bb25970a0f61289143976d8b215326cf8ff
                                                                                                                                    • Instruction Fuzzy Hash: AC911A72918B89CAE7608B15E48436EB7E0F785794F108535E69E83BA8EFBCD454CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                    			E00007FFF7FFFE273BE32(signed int _a80, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096) {
                                                                                                                                    
                                                                                                                                    				_a972 = _a696 & 0x000000ff;
                                                                                                                                    				if (_a972 == 0x49) goto 0xe273beb7;
                                                                                                                                    				if (_a972 == 0x68) goto 0xe273bfc0;
                                                                                                                                    				if (_a972 == 0x6c) goto 0xe273be76;
                                                                                                                                    				if (_a972 == 0x77) goto 0xe273bfcd;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				if ( *_a1096 != 0x6c) goto 0xe273bea7;
                                                                                                                                    				_a1096 = _a1096 + 1;
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273beb2;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if ( *_a1096 != 0x36) goto 0xe273bf09;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xe273bf09;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 != 0x33) goto 0xe273bf4c;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xe273bf4c;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 == 0x64) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x69) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x6f) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x75) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x78) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 != 0x58) goto 0xe273bfae;
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				_a704 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273BB66;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a976 = _a696;
                                                                                                                                    				_a976 = _a976 - 0x41;
                                                                                                                                    				if (_a976 - 0x37 > 0) goto 0xe273ca31;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}



                                                                                                                                    0x7fffe273be3a
                                                                                                                                    0x7fffe273be49
                                                                                                                                    0x7fffe273be53
                                                                                                                                    0x7fffe273be61
                                                                                                                                    0x7fffe273be6b
                                                                                                                                    0x7fffe273be71
                                                                                                                                    0x7fffe273be84
                                                                                                                                    0x7fffe273be91
                                                                                                                                    0x7fffe273be9d
                                                                                                                                    0x7fffe273bea5
                                                                                                                                    0x7fffe273beae
                                                                                                                                    0x7fffe273beb2
                                                                                                                                    0x7fffe273bebb
                                                                                                                                    0x7fffe273bed1
                                                                                                                                    0x7fffe273bee2
                                                                                                                                    0x7fffe273bef0
                                                                                                                                    0x7fffe273befc
                                                                                                                                    0x7fffe273bf04
                                                                                                                                    0x7fffe273bf17
                                                                                                                                    0x7fffe273bf28
                                                                                                                                    0x7fffe273bf36
                                                                                                                                    0x7fffe273bf42
                                                                                                                                    0x7fffe273bf4a
                                                                                                                                    0x7fffe273bf5a
                                                                                                                                    0x7fffe273bf6a
                                                                                                                                    0x7fffe273bf7a
                                                                                                                                    0x7fffe273bf8a
                                                                                                                                    0x7fffe273bf9a
                                                                                                                                    0x7fffe273bfaa
                                                                                                                                    0x7fffe273bfac
                                                                                                                                    0x7fffe273bfae
                                                                                                                                    0x7fffe273bfb9
                                                                                                                                    0x7fffe273bfbe
                                                                                                                                    0x7fffe273bfc7
                                                                                                                                    0x7fffe273bfcb
                                                                                                                                    0x7fffe273bfd1
                                                                                                                                    0x7fffe273bfe6
                                                                                                                                    0x7fffe273bff7
                                                                                                                                    0x7fffe273c006
                                                                                                                                    0x7fffe273c02d

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                                                                    • API String ID: 530996419-3826063230
                                                                                                                                    • Opcode ID: 6f4341bf75342723462239bb8ed84b432b5f9ccd09e3c394fa39f7378907594f
                                                                                                                                    • Instruction ID: 3fce483c3d395d541d4e7e2cc790a97f291ac19fccf28c9c9e97703942e95ab6
                                                                                                                                    • Opcode Fuzzy Hash: 6f4341bf75342723462239bb8ed84b432b5f9ccd09e3c394fa39f7378907594f
                                                                                                                                    • Instruction Fuzzy Hash: 1D913D62D0C6C68AE7718B54E0C037EBBE4E786315F40203AD68EC7A59EFACD5518F16
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                    			E00007FFF7FFFE273DDE0(signed int _a80, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544) {
                                                                                                                                    
                                                                                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1408 == 0x49) goto 0xe273de66;
                                                                                                                                    				if (_a1408 == 0x68) goto 0xe273df6f;
                                                                                                                                    				if (_a1408 == 0x6c) goto 0xe273de24;
                                                                                                                                    				if (_a1408 == 0x77) goto 0xe273df7c;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xe273de56;
                                                                                                                                    				_a1544 =  &(_a1544[1]);
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273de61;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xe273deb8;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xe273deb8;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xe273defb;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xe273defb;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xe273df5d;
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				_a1216 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273DC41;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                    				_a1412 = _a1412 - 0x41;
                                                                                                                                    				if (_a1412 - 0x37 > 0) goto 0xe273ea2a;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}



                                                                                                                                    0x7fffe273dde8
                                                                                                                                    0x7fffe273ddf7
                                                                                                                                    0x7fffe273de01
                                                                                                                                    0x7fffe273de0f
                                                                                                                                    0x7fffe273de19
                                                                                                                                    0x7fffe273de1f
                                                                                                                                    0x7fffe273de32
                                                                                                                                    0x7fffe273de40
                                                                                                                                    0x7fffe273de4c
                                                                                                                                    0x7fffe273de54
                                                                                                                                    0x7fffe273de5d
                                                                                                                                    0x7fffe273de61
                                                                                                                                    0x7fffe273de6a
                                                                                                                                    0x7fffe273de80
                                                                                                                                    0x7fffe273de91
                                                                                                                                    0x7fffe273de9f
                                                                                                                                    0x7fffe273deab
                                                                                                                                    0x7fffe273deb3
                                                                                                                                    0x7fffe273dec6
                                                                                                                                    0x7fffe273ded7
                                                                                                                                    0x7fffe273dee5
                                                                                                                                    0x7fffe273def1
                                                                                                                                    0x7fffe273def9
                                                                                                                                    0x7fffe273df09
                                                                                                                                    0x7fffe273df19
                                                                                                                                    0x7fffe273df29
                                                                                                                                    0x7fffe273df39
                                                                                                                                    0x7fffe273df49
                                                                                                                                    0x7fffe273df59
                                                                                                                                    0x7fffe273df5b
                                                                                                                                    0x7fffe273df5d
                                                                                                                                    0x7fffe273df68
                                                                                                                                    0x7fffe273df6d
                                                                                                                                    0x7fffe273df76
                                                                                                                                    0x7fffe273df7a
                                                                                                                                    0x7fffe273df80
                                                                                                                                    0x7fffe273df95
                                                                                                                                    0x7fffe273dfa6
                                                                                                                                    0x7fffe273dfb5
                                                                                                                                    0x7fffe273dfdc

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                                                                    • API String ID: 530996419-4206863317
                                                                                                                                    • Opcode ID: ea911f3e0001a33c00663cb6cc71ee2ff701874ce847a4c399e41a1539880d37
                                                                                                                                    • Instruction ID: bb2b161c844e8541a31d686d7aceeafc764bbed2278a54cd9138035b1dfb626e
                                                                                                                                    • Opcode Fuzzy Hash: ea911f3e0001a33c00663cb6cc71ee2ff701874ce847a4c399e41a1539880d37
                                                                                                                                    • Instruction Fuzzy Hash: B491FA72D0D6C68AE6B08B15E88037BB7E1FB86755F400135E68DC7A94EBBCD861DB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 27%
                                                                                                                                    			E00007FFF7FFFE273DCA8(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                    				void* _t171;
                                                                                                                                    				char* _t191;
                                                                                                                                    				char* _t192;
                                                                                                                                    
                                                                                                                                    				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1404 == 0x20) goto 0xe273dd05;
                                                                                                                                    				if (_a1404 == 0x23) goto 0xe273dd12;
                                                                                                                                    				if (_a1404 == 0x2b) goto 0xe273dcf8;
                                                                                                                                    				if (_a1404 == 0x2d) goto 0xe273dceb;
                                                                                                                                    				if (_a1404 == 0x30) goto 0xe273dd20;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000001;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000002;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				asm("bts eax, 0x7");
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000008;
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273dd6c;
                                                                                                                                    				_t191 =  &_a1560;
                                                                                                                                    				_a88 = E00007FFF7FFFE2731E40(_t191);
                                                                                                                                    				if (_a88 >= 0) goto 0xe273dd6a;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				_a88 =  ~_a88;
                                                                                                                                    				goto 0xe273dd83;
                                                                                                                                    				_a88 = _t171 + _t191 - 0x30;
                                                                                                                                    				_a116 = 0;
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273ddc4;
                                                                                                                                    				_t192 =  &_a1560;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t192);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273ddc2;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273dddb;
                                                                                                                                    				_a116 = _t171 + _t192 - 0x30;
                                                                                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1408 == 0x49) goto 0xe273de66;
                                                                                                                                    				if (_a1408 == 0x68) goto 0xe273df6f;
                                                                                                                                    				if (_a1408 == 0x6c) goto 0xe273de24;
                                                                                                                                    				if (_a1408 == 0x77) goto 0xe273df7c;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xe273de56;
                                                                                                                                    				_a1544 =  &(_a1544[1]);
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273de61;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xe273deb8;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xe273deb8;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xe273defb;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xe273defb;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xe273df5d;
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				_a1216 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273DC41;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                    				_a1412 = _a1412 - 0x41;
                                                                                                                                    				if (_a1412 - 0x37 > 0) goto 0xe273ea2a;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}






                                                                                                                                    0x7fffe273dcb0
                                                                                                                                    0x7fffe273dcbf
                                                                                                                                    0x7fffe273dcc9
                                                                                                                                    0x7fffe273dcd3
                                                                                                                                    0x7fffe273dcdd
                                                                                                                                    0x7fffe273dce7
                                                                                                                                    0x7fffe273dce9
                                                                                                                                    0x7fffe273dcf2
                                                                                                                                    0x7fffe273dcf6
                                                                                                                                    0x7fffe273dcff
                                                                                                                                    0x7fffe273dd03
                                                                                                                                    0x7fffe273dd0c
                                                                                                                                    0x7fffe273dd10
                                                                                                                                    0x7fffe273dd16
                                                                                                                                    0x7fffe273dd1e
                                                                                                                                    0x7fffe273dd27
                                                                                                                                    0x7fffe273dd3b
                                                                                                                                    0x7fffe273dd3d
                                                                                                                                    0x7fffe273dd4a
                                                                                                                                    0x7fffe273dd53
                                                                                                                                    0x7fffe273dd5c
                                                                                                                                    0x7fffe273dd66
                                                                                                                                    0x7fffe273dd6a
                                                                                                                                    0x7fffe273dd7f
                                                                                                                                    0x7fffe273dd88
                                                                                                                                    0x7fffe273dda0
                                                                                                                                    0x7fffe273dda2
                                                                                                                                    0x7fffe273ddaf
                                                                                                                                    0x7fffe273ddb8
                                                                                                                                    0x7fffe273ddba
                                                                                                                                    0x7fffe273ddc2
                                                                                                                                    0x7fffe273ddd7
                                                                                                                                    0x7fffe273dde8
                                                                                                                                    0x7fffe273ddf7
                                                                                                                                    0x7fffe273de01
                                                                                                                                    0x7fffe273de0f
                                                                                                                                    0x7fffe273de19
                                                                                                                                    0x7fffe273de1f
                                                                                                                                    0x7fffe273de32
                                                                                                                                    0x7fffe273de40
                                                                                                                                    0x7fffe273de4c
                                                                                                                                    0x7fffe273de54
                                                                                                                                    0x7fffe273de5d
                                                                                                                                    0x7fffe273de61
                                                                                                                                    0x7fffe273de6a
                                                                                                                                    0x7fffe273de80
                                                                                                                                    0x7fffe273de91
                                                                                                                                    0x7fffe273de9f
                                                                                                                                    0x7fffe273deab
                                                                                                                                    0x7fffe273deb3
                                                                                                                                    0x7fffe273dec6
                                                                                                                                    0x7fffe273ded7
                                                                                                                                    0x7fffe273dee5
                                                                                                                                    0x7fffe273def1
                                                                                                                                    0x7fffe273def9
                                                                                                                                    0x7fffe273df09
                                                                                                                                    0x7fffe273df19
                                                                                                                                    0x7fffe273df29
                                                                                                                                    0x7fffe273df39
                                                                                                                                    0x7fffe273df49
                                                                                                                                    0x7fffe273df59
                                                                                                                                    0x7fffe273df5b
                                                                                                                                    0x7fffe273df5d
                                                                                                                                    0x7fffe273df68
                                                                                                                                    0x7fffe273df6d
                                                                                                                                    0x7fffe273df76
                                                                                                                                    0x7fffe273df7a
                                                                                                                                    0x7fffe273df80
                                                                                                                                    0x7fffe273df95
                                                                                                                                    0x7fffe273dfa6
                                                                                                                                    0x7fffe273dfb5
                                                                                                                                    0x7fffe273dfdc

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$0$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 530996419-1247675978
                                                                                                                                    • Opcode ID: dafc102d997b2a6b976dbf7f56485c8afddec954203f225463beab32e96cec62
                                                                                                                                    • Instruction ID: 37308ce44e8a24391242606b5d6bae99c6563cd45ecd2736e4dd4862ae7c55f1
                                                                                                                                    • Opcode Fuzzy Hash: dafc102d997b2a6b976dbf7f56485c8afddec954203f225463beab32e96cec62
                                                                                                                                    • Instruction Fuzzy Hash: 22510EB2D1C6C68AE7709B15E8803BBB7E0FB86345F400136D689C6998EBBCD450DF16
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 27%
                                                                                                                                    			E00007FFF7FFFE273BCFA(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                    				void* _t171;
                                                                                                                                    				char* _t191;
                                                                                                                                    				char* _t192;
                                                                                                                                    
                                                                                                                                    				_a968 = _a696 & 0x000000ff;
                                                                                                                                    				if (_a968 == 0x20) goto 0xe273bd57;
                                                                                                                                    				if (_a968 == 0x23) goto 0xe273bd64;
                                                                                                                                    				if (_a968 == 0x2b) goto 0xe273bd4a;
                                                                                                                                    				if (_a968 == 0x2d) goto 0xe273bd3d;
                                                                                                                                    				if (_a968 == 0x30) goto 0xe273bd72;
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				_a80 = _a80 | 0x00000001;
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				_a80 = _a80 | 0x00000002;
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				asm("bts eax, 0x7");
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				_a80 = _a80 | 0x00000008;
                                                                                                                                    				if (_a696 != 0x2a) goto 0xe273bdbe;
                                                                                                                                    				_t191 =  &_a1112;
                                                                                                                                    				_a88 = E00007FFF7FFFE2731E40(_t191);
                                                                                                                                    				if (_a88 >= 0) goto 0xe273bdbc;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				_a88 =  ~_a88;
                                                                                                                                    				goto 0xe273bdd5;
                                                                                                                                    				_a88 = _t171 + _t191 - 0x30;
                                                                                                                                    				_a116 = 0;
                                                                                                                                    				if (_a696 != 0x2a) goto 0xe273be16;
                                                                                                                                    				_t192 =  &_a1112;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t192);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273be14;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273be2d;
                                                                                                                                    				_a116 = _t171 + _t192 - 0x30;
                                                                                                                                    				_a972 = _a696 & 0x000000ff;
                                                                                                                                    				if (_a972 == 0x49) goto 0xe273beb7;
                                                                                                                                    				if (_a972 == 0x68) goto 0xe273bfc0;
                                                                                                                                    				if (_a972 == 0x6c) goto 0xe273be76;
                                                                                                                                    				if (_a972 == 0x77) goto 0xe273bfcd;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				if ( *_a1096 != 0x6c) goto 0xe273bea7;
                                                                                                                                    				_a1096 = _a1096 + 1;
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273beb2;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if ( *_a1096 != 0x36) goto 0xe273bf09;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xe273bf09;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 != 0x33) goto 0xe273bf4c;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xe273bf4c;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 == 0x64) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x69) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x6f) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x75) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x78) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 != 0x58) goto 0xe273bfae;
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				_a704 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273BB66;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a976 = _a696;
                                                                                                                                    				_a976 = _a976 - 0x41;
                                                                                                                                    				if (_a976 - 0x37 > 0) goto 0xe273ca31;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}






                                                                                                                                    0x7fffe273bd02
                                                                                                                                    0x7fffe273bd11
                                                                                                                                    0x7fffe273bd1b
                                                                                                                                    0x7fffe273bd25
                                                                                                                                    0x7fffe273bd2f
                                                                                                                                    0x7fffe273bd39
                                                                                                                                    0x7fffe273bd3b
                                                                                                                                    0x7fffe273bd44
                                                                                                                                    0x7fffe273bd48
                                                                                                                                    0x7fffe273bd51
                                                                                                                                    0x7fffe273bd55
                                                                                                                                    0x7fffe273bd5e
                                                                                                                                    0x7fffe273bd62
                                                                                                                                    0x7fffe273bd68
                                                                                                                                    0x7fffe273bd70
                                                                                                                                    0x7fffe273bd79
                                                                                                                                    0x7fffe273bd8d
                                                                                                                                    0x7fffe273bd8f
                                                                                                                                    0x7fffe273bd9c
                                                                                                                                    0x7fffe273bda5
                                                                                                                                    0x7fffe273bdae
                                                                                                                                    0x7fffe273bdb8
                                                                                                                                    0x7fffe273bdbc
                                                                                                                                    0x7fffe273bdd1
                                                                                                                                    0x7fffe273bdda
                                                                                                                                    0x7fffe273bdf2
                                                                                                                                    0x7fffe273bdf4
                                                                                                                                    0x7fffe273be01
                                                                                                                                    0x7fffe273be0a
                                                                                                                                    0x7fffe273be0c
                                                                                                                                    0x7fffe273be14
                                                                                                                                    0x7fffe273be29
                                                                                                                                    0x7fffe273be3a
                                                                                                                                    0x7fffe273be49
                                                                                                                                    0x7fffe273be53
                                                                                                                                    0x7fffe273be61
                                                                                                                                    0x7fffe273be6b
                                                                                                                                    0x7fffe273be71
                                                                                                                                    0x7fffe273be84
                                                                                                                                    0x7fffe273be91
                                                                                                                                    0x7fffe273be9d
                                                                                                                                    0x7fffe273bea5
                                                                                                                                    0x7fffe273beae
                                                                                                                                    0x7fffe273beb2
                                                                                                                                    0x7fffe273bebb
                                                                                                                                    0x7fffe273bed1
                                                                                                                                    0x7fffe273bee2
                                                                                                                                    0x7fffe273bef0
                                                                                                                                    0x7fffe273befc
                                                                                                                                    0x7fffe273bf04
                                                                                                                                    0x7fffe273bf17
                                                                                                                                    0x7fffe273bf28
                                                                                                                                    0x7fffe273bf36
                                                                                                                                    0x7fffe273bf42
                                                                                                                                    0x7fffe273bf4a
                                                                                                                                    0x7fffe273bf5a
                                                                                                                                    0x7fffe273bf6a
                                                                                                                                    0x7fffe273bf7a
                                                                                                                                    0x7fffe273bf8a
                                                                                                                                    0x7fffe273bf9a
                                                                                                                                    0x7fffe273bfaa
                                                                                                                                    0x7fffe273bfac
                                                                                                                                    0x7fffe273bfae
                                                                                                                                    0x7fffe273bfb9
                                                                                                                                    0x7fffe273bfbe
                                                                                                                                    0x7fffe273bfc7
                                                                                                                                    0x7fffe273bfcb
                                                                                                                                    0x7fffe273bfd1
                                                                                                                                    0x7fffe273bfe6
                                                                                                                                    0x7fffe273bff7
                                                                                                                                    0x7fffe273c006
                                                                                                                                    0x7fffe273c02d

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$0$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 530996419-4087627031
                                                                                                                                    • Opcode ID: 287329bbe28ac3486ddbb9e235f19a10cbf988fa35318df4d11335d2ff3f0aeb
                                                                                                                                    • Instruction ID: 4ff6752859ca260ce04906066a0d813adfde6cc01de8ba1b24f166190caeef22
                                                                                                                                    • Opcode Fuzzy Hash: 287329bbe28ac3486ddbb9e235f19a10cbf988fa35318df4d11335d2ff3f0aeb
                                                                                                                                    • Instruction Fuzzy Hash: 82514CB2D1C6C68AE3B19B14E4953BEBBD4E786304F401135D28AC6999EFBCD550CF02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 26%
                                                                                                                                    			E00007FFF7FFFE273DD30(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                    				void* _t139;
                                                                                                                                    				char* _t159;
                                                                                                                                    				char* _t160;
                                                                                                                                    
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273dd6c;
                                                                                                                                    				_t159 =  &_a1560;
                                                                                                                                    				_a88 = E00007FFF7FFFE2731E40(_t159);
                                                                                                                                    				if (_a88 >= 0) goto 0xe273dd6a;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				_a88 =  ~_a88;
                                                                                                                                    				goto 0xe273dd83;
                                                                                                                                    				_a88 = _t139 + _t159 - 0x30;
                                                                                                                                    				_a116 = 0;
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273ddc4;
                                                                                                                                    				_t160 =  &_a1560;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t160);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273ddc2;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273dddb;
                                                                                                                                    				_a116 = _t139 + _t160 - 0x30;
                                                                                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1408 == 0x49) goto 0xe273de66;
                                                                                                                                    				if (_a1408 == 0x68) goto 0xe273df6f;
                                                                                                                                    				if (_a1408 == 0x6c) goto 0xe273de24;
                                                                                                                                    				if (_a1408 == 0x77) goto 0xe273df7c;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xe273de56;
                                                                                                                                    				_a1544 =  &(_a1544[1]);
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273de61;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xe273deb8;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xe273deb8;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xe273defb;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xe273defb;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xe273df5d;
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				_a1216 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273DC41;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                    				_a1412 = _a1412 - 0x41;
                                                                                                                                    				if (_a1412 - 0x37 > 0) goto 0xe273ea2a;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}






                                                                                                                                    0x7fffe273dd3b
                                                                                                                                    0x7fffe273dd3d
                                                                                                                                    0x7fffe273dd4a
                                                                                                                                    0x7fffe273dd53
                                                                                                                                    0x7fffe273dd5c
                                                                                                                                    0x7fffe273dd66
                                                                                                                                    0x7fffe273dd6a
                                                                                                                                    0x7fffe273dd7f
                                                                                                                                    0x7fffe273dd88
                                                                                                                                    0x7fffe273dda0
                                                                                                                                    0x7fffe273dda2
                                                                                                                                    0x7fffe273ddaf
                                                                                                                                    0x7fffe273ddb8
                                                                                                                                    0x7fffe273ddba
                                                                                                                                    0x7fffe273ddc2
                                                                                                                                    0x7fffe273ddd7
                                                                                                                                    0x7fffe273dde8
                                                                                                                                    0x7fffe273ddf7
                                                                                                                                    0x7fffe273de01
                                                                                                                                    0x7fffe273de0f
                                                                                                                                    0x7fffe273de19
                                                                                                                                    0x7fffe273de1f
                                                                                                                                    0x7fffe273de32
                                                                                                                                    0x7fffe273de40
                                                                                                                                    0x7fffe273de4c
                                                                                                                                    0x7fffe273de54
                                                                                                                                    0x7fffe273de5d
                                                                                                                                    0x7fffe273de61
                                                                                                                                    0x7fffe273de6a
                                                                                                                                    0x7fffe273de80
                                                                                                                                    0x7fffe273de91
                                                                                                                                    0x7fffe273de9f
                                                                                                                                    0x7fffe273deab
                                                                                                                                    0x7fffe273deb3
                                                                                                                                    0x7fffe273dec6
                                                                                                                                    0x7fffe273ded7
                                                                                                                                    0x7fffe273dee5
                                                                                                                                    0x7fffe273def1
                                                                                                                                    0x7fffe273def9
                                                                                                                                    0x7fffe273df09
                                                                                                                                    0x7fffe273df19
                                                                                                                                    0x7fffe273df29
                                                                                                                                    0x7fffe273df39
                                                                                                                                    0x7fffe273df49
                                                                                                                                    0x7fffe273df59
                                                                                                                                    0x7fffe273df5b
                                                                                                                                    0x7fffe273df5d
                                                                                                                                    0x7fffe273df68
                                                                                                                                    0x7fffe273df6d
                                                                                                                                    0x7fffe273df76
                                                                                                                                    0x7fffe273df7a
                                                                                                                                    0x7fffe273df80
                                                                                                                                    0x7fffe273df95
                                                                                                                                    0x7fffe273dfa6
                                                                                                                                    0x7fffe273dfb5
                                                                                                                                    0x7fffe273dfdc

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2576288505-734865713
                                                                                                                                    • Opcode ID: 73e6b479e683be5ecb6b5fbd55da46f8fdb801a5518f0397c70b55b6842a44e9
                                                                                                                                    • Instruction ID: da311b698b3d08ca7c022df6caf63318a6c69549805fac17a6a57d22862649f1
                                                                                                                                    • Opcode Fuzzy Hash: 73e6b479e683be5ecb6b5fbd55da46f8fdb801a5518f0397c70b55b6842a44e9
                                                                                                                                    • Instruction Fuzzy Hash: 2451EBB2D0D6C68AE7709B14E8803BAB7E4FB86345F400136E689C7995EBBCD450CF15
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 26%
                                                                                                                                    			E00007FFF7FFFE273BD82(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                    				void* _t139;
                                                                                                                                    				char* _t159;
                                                                                                                                    				char* _t160;
                                                                                                                                    
                                                                                                                                    				if (_a696 != 0x2a) goto 0xe273bdbe;
                                                                                                                                    				_t159 =  &_a1112;
                                                                                                                                    				_a88 = E00007FFF7FFFE2731E40(_t159);
                                                                                                                                    				if (_a88 >= 0) goto 0xe273bdbc;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				_a88 =  ~_a88;
                                                                                                                                    				goto 0xe273bdd5;
                                                                                                                                    				_a88 = _t139 + _t159 - 0x30;
                                                                                                                                    				_a116 = 0;
                                                                                                                                    				if (_a696 != 0x2a) goto 0xe273be16;
                                                                                                                                    				_t160 =  &_a1112;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t160);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273be14;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273be2d;
                                                                                                                                    				_a116 = _t139 + _t160 - 0x30;
                                                                                                                                    				_a972 = _a696 & 0x000000ff;
                                                                                                                                    				if (_a972 == 0x49) goto 0xe273beb7;
                                                                                                                                    				if (_a972 == 0x68) goto 0xe273bfc0;
                                                                                                                                    				if (_a972 == 0x6c) goto 0xe273be76;
                                                                                                                                    				if (_a972 == 0x77) goto 0xe273bfcd;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				if ( *_a1096 != 0x6c) goto 0xe273bea7;
                                                                                                                                    				_a1096 = _a1096 + 1;
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273beb2;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if ( *_a1096 != 0x36) goto 0xe273bf09;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xe273bf09;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 != 0x33) goto 0xe273bf4c;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xe273bf4c;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 == 0x64) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x69) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x6f) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x75) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x78) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 != 0x58) goto 0xe273bfae;
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				_a704 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273BB66;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a976 = _a696;
                                                                                                                                    				_a976 = _a976 - 0x41;
                                                                                                                                    				if (_a976 - 0x37 > 0) goto 0xe273ca31;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}






                                                                                                                                    0x7fffe273bd8d
                                                                                                                                    0x7fffe273bd8f
                                                                                                                                    0x7fffe273bd9c
                                                                                                                                    0x7fffe273bda5
                                                                                                                                    0x7fffe273bdae
                                                                                                                                    0x7fffe273bdb8
                                                                                                                                    0x7fffe273bdbc
                                                                                                                                    0x7fffe273bdd1
                                                                                                                                    0x7fffe273bdda
                                                                                                                                    0x7fffe273bdf2
                                                                                                                                    0x7fffe273bdf4
                                                                                                                                    0x7fffe273be01
                                                                                                                                    0x7fffe273be0a
                                                                                                                                    0x7fffe273be0c
                                                                                                                                    0x7fffe273be14
                                                                                                                                    0x7fffe273be29
                                                                                                                                    0x7fffe273be3a
                                                                                                                                    0x7fffe273be49
                                                                                                                                    0x7fffe273be53
                                                                                                                                    0x7fffe273be61
                                                                                                                                    0x7fffe273be6b
                                                                                                                                    0x7fffe273be71
                                                                                                                                    0x7fffe273be84
                                                                                                                                    0x7fffe273be91
                                                                                                                                    0x7fffe273be9d
                                                                                                                                    0x7fffe273bea5
                                                                                                                                    0x7fffe273beae
                                                                                                                                    0x7fffe273beb2
                                                                                                                                    0x7fffe273bebb
                                                                                                                                    0x7fffe273bed1
                                                                                                                                    0x7fffe273bee2
                                                                                                                                    0x7fffe273bef0
                                                                                                                                    0x7fffe273befc
                                                                                                                                    0x7fffe273bf04
                                                                                                                                    0x7fffe273bf17
                                                                                                                                    0x7fffe273bf28
                                                                                                                                    0x7fffe273bf36
                                                                                                                                    0x7fffe273bf42
                                                                                                                                    0x7fffe273bf4a
                                                                                                                                    0x7fffe273bf5a
                                                                                                                                    0x7fffe273bf6a
                                                                                                                                    0x7fffe273bf7a
                                                                                                                                    0x7fffe273bf8a
                                                                                                                                    0x7fffe273bf9a
                                                                                                                                    0x7fffe273bfaa
                                                                                                                                    0x7fffe273bfac
                                                                                                                                    0x7fffe273bfae
                                                                                                                                    0x7fffe273bfb9
                                                                                                                                    0x7fffe273bfbe
                                                                                                                                    0x7fffe273bfc7
                                                                                                                                    0x7fffe273bfcb
                                                                                                                                    0x7fffe273bfd1
                                                                                                                                    0x7fffe273bfe6
                                                                                                                                    0x7fffe273bff7
                                                                                                                                    0x7fffe273c006
                                                                                                                                    0x7fffe273c02d

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2576288505-192189897
                                                                                                                                    • Opcode ID: b576c27c8c875c1ce4182572011a22670079dadd40bff06c5e4b49d8cc0733f6
                                                                                                                                    • Instruction ID: e68f611cf2a37fc0ab613777a74ae4988271f4e727df0e5bebe0d5ca10e92cb6
                                                                                                                                    • Opcode Fuzzy Hash: b576c27c8c875c1ce4182572011a22670079dadd40bff06c5e4b49d8cc0733f6
                                                                                                                                    • Instruction Fuzzy Hash: 0851F762D0C6C68AE7B0DB24E4943BEBBE4E786354F401136D28AC6999EFBCD5518F01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 24%
                                                                                                                                    			E00007FFF7FFFE273BDE7(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                    				void* _t113;
                                                                                                                                    				char* _t133;
                                                                                                                                    
                                                                                                                                    				if (_a696 != 0x2a) goto 0xe273be16;
                                                                                                                                    				_t133 =  &_a1112;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t133);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273be14;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273be2d;
                                                                                                                                    				_a116 = _t113 + _t133 - 0x30;
                                                                                                                                    				_a972 = _a696 & 0x000000ff;
                                                                                                                                    				if (_a972 == 0x49) goto 0xe273beb7;
                                                                                                                                    				if (_a972 == 0x68) goto 0xe273bfc0;
                                                                                                                                    				if (_a972 == 0x6c) goto 0xe273be76;
                                                                                                                                    				if (_a972 == 0x77) goto 0xe273bfcd;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				if ( *_a1096 != 0x6c) goto 0xe273bea7;
                                                                                                                                    				_a1096 = _a1096 + 1;
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273beb2;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if ( *_a1096 != 0x36) goto 0xe273bf09;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xe273bf09;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 != 0x33) goto 0xe273bf4c;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xe273bf4c;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 == 0x64) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x69) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x6f) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x75) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x78) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 != 0x58) goto 0xe273bfae;
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				_a704 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273BB66;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a976 = _a696;
                                                                                                                                    				_a976 = _a976 - 0x41;
                                                                                                                                    				if (_a976 - 0x37 > 0) goto 0xe273ca31;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}





                                                                                                                                    0x7fffe273bdf2
                                                                                                                                    0x7fffe273bdf4
                                                                                                                                    0x7fffe273be01
                                                                                                                                    0x7fffe273be0a
                                                                                                                                    0x7fffe273be0c
                                                                                                                                    0x7fffe273be14
                                                                                                                                    0x7fffe273be29
                                                                                                                                    0x7fffe273be3a
                                                                                                                                    0x7fffe273be49
                                                                                                                                    0x7fffe273be53
                                                                                                                                    0x7fffe273be61
                                                                                                                                    0x7fffe273be6b
                                                                                                                                    0x7fffe273be71
                                                                                                                                    0x7fffe273be84
                                                                                                                                    0x7fffe273be91
                                                                                                                                    0x7fffe273be9d
                                                                                                                                    0x7fffe273bea5
                                                                                                                                    0x7fffe273beae
                                                                                                                                    0x7fffe273beb2
                                                                                                                                    0x7fffe273bebb
                                                                                                                                    0x7fffe273bed1
                                                                                                                                    0x7fffe273bee2
                                                                                                                                    0x7fffe273bef0
                                                                                                                                    0x7fffe273befc
                                                                                                                                    0x7fffe273bf04
                                                                                                                                    0x7fffe273bf17
                                                                                                                                    0x7fffe273bf28
                                                                                                                                    0x7fffe273bf36
                                                                                                                                    0x7fffe273bf42
                                                                                                                                    0x7fffe273bf4a
                                                                                                                                    0x7fffe273bf5a
                                                                                                                                    0x7fffe273bf6a
                                                                                                                                    0x7fffe273bf7a
                                                                                                                                    0x7fffe273bf8a
                                                                                                                                    0x7fffe273bf9a
                                                                                                                                    0x7fffe273bfaa
                                                                                                                                    0x7fffe273bfac
                                                                                                                                    0x7fffe273bfae
                                                                                                                                    0x7fffe273bfb9
                                                                                                                                    0x7fffe273bfbe
                                                                                                                                    0x7fffe273bfc7
                                                                                                                                    0x7fffe273bfcb
                                                                                                                                    0x7fffe273bfd1
                                                                                                                                    0x7fffe273bfe6
                                                                                                                                    0x7fffe273bff7
                                                                                                                                    0x7fffe273c006
                                                                                                                                    0x7fffe273c02d

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2576288505-192189897
                                                                                                                                    • Opcode ID: 4684e22f791ce69839f562b923e995fff9986fe21dc9389a852d4c7307e36990
                                                                                                                                    • Instruction ID: 19936654cad605d90534a0e9c39f071969780e3076097a237c3e36f2ed90725c
                                                                                                                                    • Opcode Fuzzy Hash: 4684e22f791ce69839f562b923e995fff9986fe21dc9389a852d4c7307e36990
                                                                                                                                    • Instruction Fuzzy Hash: 9B414C72D0C6C68AE7B09B24E4943BEBBE4E786304F401136D299C6999EFBCD551CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 24%
                                                                                                                                    			E00007FFF7FFFE273DD95(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                    				void* _t113;
                                                                                                                                    				char* _t133;
                                                                                                                                    
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273ddc4;
                                                                                                                                    				_t133 =  &_a1560;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t133);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273ddc2;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273dddb;
                                                                                                                                    				_a116 = _t113 + _t133 - 0x30;
                                                                                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1408 == 0x49) goto 0xe273de66;
                                                                                                                                    				if (_a1408 == 0x68) goto 0xe273df6f;
                                                                                                                                    				if (_a1408 == 0x6c) goto 0xe273de24;
                                                                                                                                    				if (_a1408 == 0x77) goto 0xe273df7c;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xe273de56;
                                                                                                                                    				_a1544 =  &(_a1544[1]);
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273de61;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xe273deb8;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xe273deb8;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xe273defb;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xe273defb;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xe273df5d;
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				_a1216 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273DC41;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                    				_a1412 = _a1412 - 0x41;
                                                                                                                                    				if (_a1412 - 0x37 > 0) goto 0xe273ea2a;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}





                                                                                                                                    0x7fffe273dda0
                                                                                                                                    0x7fffe273dda2
                                                                                                                                    0x7fffe273ddaf
                                                                                                                                    0x7fffe273ddb8
                                                                                                                                    0x7fffe273ddba
                                                                                                                                    0x7fffe273ddc2
                                                                                                                                    0x7fffe273ddd7
                                                                                                                                    0x7fffe273dde8
                                                                                                                                    0x7fffe273ddf7
                                                                                                                                    0x7fffe273de01
                                                                                                                                    0x7fffe273de0f
                                                                                                                                    0x7fffe273de19
                                                                                                                                    0x7fffe273de1f
                                                                                                                                    0x7fffe273de32
                                                                                                                                    0x7fffe273de40
                                                                                                                                    0x7fffe273de4c
                                                                                                                                    0x7fffe273de54
                                                                                                                                    0x7fffe273de5d
                                                                                                                                    0x7fffe273de61
                                                                                                                                    0x7fffe273de6a
                                                                                                                                    0x7fffe273de80
                                                                                                                                    0x7fffe273de91
                                                                                                                                    0x7fffe273de9f
                                                                                                                                    0x7fffe273deab
                                                                                                                                    0x7fffe273deb3
                                                                                                                                    0x7fffe273dec6
                                                                                                                                    0x7fffe273ded7
                                                                                                                                    0x7fffe273dee5
                                                                                                                                    0x7fffe273def1
                                                                                                                                    0x7fffe273def9
                                                                                                                                    0x7fffe273df09
                                                                                                                                    0x7fffe273df19
                                                                                                                                    0x7fffe273df29
                                                                                                                                    0x7fffe273df39
                                                                                                                                    0x7fffe273df49
                                                                                                                                    0x7fffe273df59
                                                                                                                                    0x7fffe273df5b
                                                                                                                                    0x7fffe273df5d
                                                                                                                                    0x7fffe273df68
                                                                                                                                    0x7fffe273df6d
                                                                                                                                    0x7fffe273df76
                                                                                                                                    0x7fffe273df7a
                                                                                                                                    0x7fffe273df80
                                                                                                                                    0x7fffe273df95
                                                                                                                                    0x7fffe273dfa6
                                                                                                                                    0x7fffe273dfb5
                                                                                                                                    0x7fffe273dfdc

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2576288505-734865713
                                                                                                                                    • Opcode ID: d152d77759d1a8b77c8e40c3a5b6b9e992a9212ee747c51bfdc081fcc3156ca6
                                                                                                                                    • Instruction ID: 852f3760e917882ba221d0aafec587933f04265cb9cff0a610a2e68ebd0d8c6c
                                                                                                                                    • Opcode Fuzzy Hash: d152d77759d1a8b77c8e40c3a5b6b9e992a9212ee747c51bfdc081fcc3156ca6
                                                                                                                                    • Instruction Fuzzy Hash: 66412CB2D0D6868AE7709B25E8803BB76E0FB86745F400136D689C7995EFBCD460CF16
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invoke_watson_if_oneof_swprintf_p
                                                                                                                                    • String ID: %.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                    • API String ID: 2731067127-3604075083
                                                                                                                                    • Opcode ID: fe7d44c8fd9bf19f096a73d3f0335bde0191fec95794c4c7e73345e4b193bd8e
                                                                                                                                    • Instruction ID: 7a1260502bfc9a0d76a0867b923cb386fc9025c327d81a374ffb064dbd8ea774
                                                                                                                                    • Opcode Fuzzy Hash: fe7d44c8fd9bf19f096a73d3f0335bde0191fec95794c4c7e73345e4b193bd8e
                                                                                                                                    • Instruction Fuzzy Hash: 434119B2E0D6C18AE7249B11E4907AAB7A1FBC6740F504136E68D87B89EF7CD454CF11
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\a_env.c
                                                                                                                                    • API String ID: 1823725401-2473407871
                                                                                                                                    • Opcode ID: 12bd68ef287a579055a6545109484f2ffc82b1f6f13cfb147b3cff23ff6676d3
                                                                                                                                    • Instruction ID: 38b1515921b4bf5abae006a82e11a76b3b0837f62e1b287472205ee78a072174
                                                                                                                                    • Opcode Fuzzy Hash: 12bd68ef287a579055a6545109484f2ffc82b1f6f13cfb147b3cff23ff6676d3
                                                                                                                                    • Instruction Fuzzy Hash: 7A41DB72A18B8986E7508B56F44432BB7E0F7C5794F100435EACD87B68EFBDD4648B11
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 41%
                                                                                                                                    			E00007FFF7FFFE2734F20(long long __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24, signed int _a32) {
                                                                                                                                    				void* _v16;
                                                                                                                                    				long long _v24;
                                                                                                                                    				long long _v32;
                                                                                                                                    				long long _v40;
                                                                                                                                    				long long _v48;
                                                                                                                                    				void* _v56;
                                                                                                                                    				signed int _v72;
                                                                                                                                    				long long _v80;
                                                                                                                                    				signed int _v88;
                                                                                                                                    				void* _t88;
                                                                                                                                    				void* _t89;
                                                                                                                                    				void* _t90;
                                                                                                                                    				void* _t92;
                                                                                                                                    				void* _t93;
                                                                                                                                    				void* _t101;
                                                                                                                                    				long long _t113;
                                                                                                                                    				intOrPtr _t116;
                                                                                                                                    				void* _t117;
                                                                                                                                    				long long _t118;
                                                                                                                                    				long long _t121;
                                                                                                                                    				long long _t122;
                                                                                                                                    				long long _t125;
                                                                                                                                    				void* _t164;
                                                                                                                                    
                                                                                                                                    				_t113 = __rax;
                                                                                                                                    				_a32 = r9d;
                                                                                                                                    				_a24 = __r8;
                                                                                                                                    				_a16 = __rdx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				_v88 = E00007FFF7FFFE2733B70(_a8, _a16, _a24);
                                                                                                                                    				E00007FFF7FFFE272E680(_t79, _t113);
                                                                                                                                    				_v80 = _t113;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				_v56 = _t113 + 0x100;
                                                                                                                                    				 *_v56 =  *_v56 + 1;
                                                                                                                                    				if (_v88 == 0xffffffff) goto 0xe2735103;
                                                                                                                                    				if (_v88 - _a32 <= 0) goto 0xe2735103;
                                                                                                                                    				if (_v88 - 0xffffffff <= 0) goto 0xe2734fb9;
                                                                                                                                    				_t116 = _a24;
                                                                                                                                    				if (_v88 -  *((intOrPtr*)(_t116 + 4)) >= 0) goto 0xe2734fb9;
                                                                                                                                    				goto 0xe2734fbe;
                                                                                                                                    				E00007FFF7FFFE272E680(E00007FFF7FFFE272CF80(_t116), _t116);
                                                                                                                                    				_t117 = _t116 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                    				_v72 =  *((intOrPtr*)(_t117 + _v88 * 8));
                                                                                                                                    				_t88 = E00007FFF7FFFE272E680( *((intOrPtr*)(_t117 + _v88 * 8)), _t117);
                                                                                                                                    				_t118 = _t117 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                    				if ( *((intOrPtr*)(_t118 + 4 + _v88 * 8)) == 0) goto 0xe2735038;
                                                                                                                                    				_t89 = E00007FFF7FFFE272E680(_t88, _t118);
                                                                                                                                    				_v48 = _t118;
                                                                                                                                    				_t90 = E00007FFF7FFFE272E680(_t89, _t118);
                                                                                                                                    				_t121 = _v48 +  *((intOrPtr*)(_t118 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                                                                    				_v40 = _t121;
                                                                                                                                    				goto 0xe2735041;
                                                                                                                                    				_v40 = 0;
                                                                                                                                    				if (_v40 == 0) goto 0xe27350f4;
                                                                                                                                    				r9d = _v72;
                                                                                                                                    				_t92 = E00007FFF7FFFE272E680(E00007FFF7FFFE2733BD0(_t90, _a8, _a16, _a24), _t121);
                                                                                                                                    				_t122 = _t121 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                    				if ( *((intOrPtr*)(_t122 + 4 + _v88 * 8)) == 0) goto 0xe27350c9;
                                                                                                                                    				_t93 = E00007FFF7FFFE272E680(_t92, _t122);
                                                                                                                                    				_v32 = _t122;
                                                                                                                                    				E00007FFF7FFFE272E680(_t93, _t122);
                                                                                                                                    				_t125 = _v32 +  *((intOrPtr*)(_t122 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                                                                    				_v24 = _t125;
                                                                                                                                    				goto 0xe27350d2;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				r8d = 0x103;
                                                                                                                                    				E00007FFF7FFFE272E6C0(E00007FFF7FFFE273D7E0(_v24, _a8, _t164), _t125, _v80);
                                                                                                                                    				goto 0xe27350f6;
                                                                                                                                    				_v88 = _v72;
                                                                                                                                    				goto 0xe2734f83;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				if ( *((intOrPtr*)(_t125 + 0x100)) <= 0) goto 0xe2735131;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				_v16 = _t125 + 0x100;
                                                                                                                                    				 *_v16 =  *_v16 - 1;
                                                                                                                                    				if (_v88 == 0xffffffff) goto 0xe273514a;
                                                                                                                                    				if (_v88 - _a32 <= 0) goto 0xe273514a;
                                                                                                                                    				_t101 = E00007FFF7FFFE272CF80(_v16);
                                                                                                                                    				r9d = _v88;
                                                                                                                                    				return E00007FFF7FFFE2733BD0(_t101, _a8, _a16, _a24);
                                                                                                                                    			}


























                                                                                                                                    0x7fffe2734f20
                                                                                                                                    0x7fffe2734f20
                                                                                                                                    0x7fffe2734f25
                                                                                                                                    0x7fffe2734f2a
                                                                                                                                    0x7fffe2734f2f
                                                                                                                                    0x7fffe2734f55
                                                                                                                                    0x7fffe2734f59
                                                                                                                                    0x7fffe2734f5e
                                                                                                                                    0x7fffe2734f63
                                                                                                                                    0x7fffe2734f6e
                                                                                                                                    0x7fffe2734f81
                                                                                                                                    0x7fffe2734f88
                                                                                                                                    0x7fffe2734f99
                                                                                                                                    0x7fffe2734fa4
                                                                                                                                    0x7fffe2734fa6
                                                                                                                                    0x7fffe2734fb5
                                                                                                                                    0x7fffe2734fb7
                                                                                                                                    0x7fffe2734fbe
                                                                                                                                    0x7fffe2734fcf
                                                                                                                                    0x7fffe2734fda
                                                                                                                                    0x7fffe2734fde
                                                                                                                                    0x7fffe2734fef
                                                                                                                                    0x7fffe2734ffc
                                                                                                                                    0x7fffe2734ffe
                                                                                                                                    0x7fffe2735003
                                                                                                                                    0x7fffe2735008
                                                                                                                                    0x7fffe273502e
                                                                                                                                    0x7fffe2735031
                                                                                                                                    0x7fffe2735036
                                                                                                                                    0x7fffe2735038
                                                                                                                                    0x7fffe2735047
                                                                                                                                    0x7fffe273504d
                                                                                                                                    0x7fffe273506f
                                                                                                                                    0x7fffe2735080
                                                                                                                                    0x7fffe273508d
                                                                                                                                    0x7fffe273508f
                                                                                                                                    0x7fffe2735094
                                                                                                                                    0x7fffe2735099
                                                                                                                                    0x7fffe27350bf
                                                                                                                                    0x7fffe27350c2
                                                                                                                                    0x7fffe27350c7
                                                                                                                                    0x7fffe27350c9
                                                                                                                                    0x7fffe27350d2
                                                                                                                                    0x7fffe27350ef
                                                                                                                                    0x7fffe27350f4
                                                                                                                                    0x7fffe27350fa
                                                                                                                                    0x7fffe27350fe
                                                                                                                                    0x7fffe2735103
                                                                                                                                    0x7fffe273510f
                                                                                                                                    0x7fffe2735111
                                                                                                                                    0x7fffe273511c
                                                                                                                                    0x7fffe273512f
                                                                                                                                    0x7fffe2735136
                                                                                                                                    0x7fffe2735143
                                                                                                                                    0x7fffe2735145
                                                                                                                                    0x7fffe273514a
                                                                                                                                    0x7fffe2735170

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: State$_inconsistency$BaseControlCurrentFromImage
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2452617236-0
                                                                                                                                    • Opcode ID: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                                                                    • Instruction ID: a005105dcc7d10a3bde109190b20d0eda5db1c942963d5ce95161f25613972aa
                                                                                                                                    • Opcode Fuzzy Hash: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                                                                    • Instruction Fuzzy Hash: 1261FD7290DA81C6DA70DB15E09136AB3A0FBC9789F104635EACDC3B5AEF7CE4518B41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 27%
                                                                                                                                    			E00007FFF7FFFE2729F20(intOrPtr __ecx, intOrPtr* __rax, intOrPtr _a8) {
                                                                                                                                    				long long _v16;
                                                                                                                                    				intOrPtr _v20;
                                                                                                                                    				intOrPtr _v24;
                                                                                                                                    				int _v28;
                                                                                                                                    				int _v32;
                                                                                                                                    				char _v64;
                                                                                                                                    				long long _v72;
                                                                                                                                    				intOrPtr _t29;
                                                                                                                                    				intOrPtr* _t41;
                                                                                                                                    
                                                                                                                                    				_t41 = __rax;
                                                                                                                                    				_a8 = __ecx;
                                                                                                                                    				_v16 = 0xfffffffe;
                                                                                                                                    				_v72 = 0;
                                                                                                                                    				0xe27266b0();
                                                                                                                                    				 *0xe274cd68 = 0;
                                                                                                                                    				if (_a8 != 0xfffffffe) goto 0xe2729f81;
                                                                                                                                    				 *0xe274cd68 = 1;
                                                                                                                                    				_v32 = GetOEMCP();
                                                                                                                                    				E00007FFF7FFFE2726800( &_v64);
                                                                                                                                    				goto 0xe2729fe3;
                                                                                                                                    				if (_a8 != 0xfffffffd) goto 0xe2729fae;
                                                                                                                                    				 *0xe274cd68 = 1;
                                                                                                                                    				_v28 = GetACP();
                                                                                                                                    				E00007FFF7FFFE2726800( &_v64);
                                                                                                                                    				_t29 = _v28;
                                                                                                                                    				goto 0xe2729fe3;
                                                                                                                                    				if (_a8 != 0xfffffffc) goto 0xe2729fe3;
                                                                                                                                    				 *0xe274cd68 = 1;
                                                                                                                                    				E00007FFF7FFFE2726840(_t29,  &_v64);
                                                                                                                                    				_v24 =  *((intOrPtr*)( *_t41 + 4));
                                                                                                                                    				E00007FFF7FFFE2726800( &_v64);
                                                                                                                                    				goto 0xe2729ff9;
                                                                                                                                    				_v20 = _a8;
                                                                                                                                    				E00007FFF7FFFE2726800( &_v64);
                                                                                                                                    				return _v20;
                                                                                                                                    			}












                                                                                                                                    0x7fffe2729f20
                                                                                                                                    0x7fffe2729f20
                                                                                                                                    0x7fffe2729f28
                                                                                                                                    0x7fffe2729f31
                                                                                                                                    0x7fffe2729f44
                                                                                                                                    0x7fffe2729f4a
                                                                                                                                    0x7fffe2729f59
                                                                                                                                    0x7fffe2729f5b
                                                                                                                                    0x7fffe2729f6b
                                                                                                                                    0x7fffe2729f74
                                                                                                                                    0x7fffe2729f7f
                                                                                                                                    0x7fffe2729f86
                                                                                                                                    0x7fffe2729f88
                                                                                                                                    0x7fffe2729f98
                                                                                                                                    0x7fffe2729fa1
                                                                                                                                    0x7fffe2729fa6
                                                                                                                                    0x7fffe2729fac
                                                                                                                                    0x7fffe2729fb3
                                                                                                                                    0x7fffe2729fb5
                                                                                                                                    0x7fffe2729fc4
                                                                                                                                    0x7fffe2729fcf
                                                                                                                                    0x7fffe2729fd8
                                                                                                                                    0x7fffe2729fe1
                                                                                                                                    0x7fffe2729fe7
                                                                                                                                    0x7fffe2729ff0
                                                                                                                                    0x7fffe2729ffd

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1901436342-0
                                                                                                                                    • Opcode ID: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                                                                    • Instruction ID: 474b72db6b87bec77d35374dbd5ae1d1a82c63cfa38ea927c7b35935514e4f5e
                                                                                                                                    • Opcode Fuzzy Hash: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                                                                    • Instruction Fuzzy Hash: 0D21C673D0C641CAE720DB14E44526ABBE0FBC6364F600236E299826E9EBBCD955CF41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: P$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$sizeInBytes > retsize
                                                                                                                                    • API String ID: 2123368286-552404435
                                                                                                                                    • Opcode ID: f12e70934a7f8eca6376172156a370be3a7c923ed3c4affde7108b6e7297d87f
                                                                                                                                    • Instruction ID: 8ae696edf5a5085954259e6b03f7561cbad421f7f243b774f1945459d649d46b
                                                                                                                                    • Opcode Fuzzy Hash: f12e70934a7f8eca6376172156a370be3a7c923ed3c4affde7108b6e7297d87f
                                                                                                                                    • Instruction Fuzzy Hash: A551DC22D0DBC986E6709B14E44436A73E0FB86764F500735D6AD83BD8EFBDD8658B02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 28%
                                                                                                                                    			E00007FFF7FFFE273BCBD(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                    				void* _t184;
                                                                                                                                    				char* _t204;
                                                                                                                                    				char* _t205;
                                                                                                                                    
                                                                                                                                    				_a112 = 0;
                                                                                                                                    				_a108 = _a112;
                                                                                                                                    				_a88 = _a108;
                                                                                                                                    				_a92 = _a88;
                                                                                                                                    				_a80 = 0;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				_a76 = 0;
                                                                                                                                    				_a968 = _a696 & 0x000000ff;
                                                                                                                                    				if (_a968 == 0x20) goto 0xe273bd57;
                                                                                                                                    				if (_a968 == 0x23) goto 0xe273bd64;
                                                                                                                                    				if (_a968 == 0x2b) goto 0xe273bd4a;
                                                                                                                                    				if (_a968 == 0x2d) goto 0xe273bd3d;
                                                                                                                                    				if (_a968 == 0x30) goto 0xe273bd72;
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				_a80 = _a80 | 0x00000001;
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				_a80 = _a80 | 0x00000002;
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				asm("bts eax, 0x7");
                                                                                                                                    				goto 0xe273bd7d;
                                                                                                                                    				_a80 = _a80 | 0x00000008;
                                                                                                                                    				if (_a696 != 0x2a) goto 0xe273bdbe;
                                                                                                                                    				_t204 =  &_a1112;
                                                                                                                                    				_a88 = E00007FFF7FFFE2731E40(_t204);
                                                                                                                                    				if (_a88 >= 0) goto 0xe273bdbc;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				_a88 =  ~_a88;
                                                                                                                                    				goto 0xe273bdd5;
                                                                                                                                    				_a88 = _t184 + _t204 - 0x30;
                                                                                                                                    				_a116 = 0;
                                                                                                                                    				if (_a696 != 0x2a) goto 0xe273be16;
                                                                                                                                    				_t205 =  &_a1112;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t205);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273be14;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273be2d;
                                                                                                                                    				_a116 = _t184 + _t205 - 0x30;
                                                                                                                                    				_a972 = _a696 & 0x000000ff;
                                                                                                                                    				if (_a972 == 0x49) goto 0xe273beb7;
                                                                                                                                    				if (_a972 == 0x68) goto 0xe273bfc0;
                                                                                                                                    				if (_a972 == 0x6c) goto 0xe273be76;
                                                                                                                                    				if (_a972 == 0x77) goto 0xe273bfcd;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				if ( *_a1096 != 0x6c) goto 0xe273bea7;
                                                                                                                                    				_a1096 = _a1096 + 1;
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273beb2;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if ( *_a1096 != 0x36) goto 0xe273bf09;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xe273bf09;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 != 0x33) goto 0xe273bf4c;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xe273bf4c;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 == 0x64) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x69) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x6f) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x75) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x78) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 != 0x58) goto 0xe273bfae;
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				_a704 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273BB66;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a976 = _a696;
                                                                                                                                    				_a976 = _a976 - 0x41;
                                                                                                                                    				if (_a976 - 0x37 > 0) goto 0xe273ca31;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}






                                                                                                                                    0x7fffe273bcbd
                                                                                                                                    0x7fffe273bcc9
                                                                                                                                    0x7fffe273bcd1
                                                                                                                                    0x7fffe273bcd9
                                                                                                                                    0x7fffe273bcdd
                                                                                                                                    0x7fffe273bce5
                                                                                                                                    0x7fffe273bced
                                                                                                                                    0x7fffe273bd02
                                                                                                                                    0x7fffe273bd11
                                                                                                                                    0x7fffe273bd1b
                                                                                                                                    0x7fffe273bd25
                                                                                                                                    0x7fffe273bd2f
                                                                                                                                    0x7fffe273bd39
                                                                                                                                    0x7fffe273bd3b
                                                                                                                                    0x7fffe273bd44
                                                                                                                                    0x7fffe273bd48
                                                                                                                                    0x7fffe273bd51
                                                                                                                                    0x7fffe273bd55
                                                                                                                                    0x7fffe273bd5e
                                                                                                                                    0x7fffe273bd62
                                                                                                                                    0x7fffe273bd68
                                                                                                                                    0x7fffe273bd70
                                                                                                                                    0x7fffe273bd79
                                                                                                                                    0x7fffe273bd8d
                                                                                                                                    0x7fffe273bd8f
                                                                                                                                    0x7fffe273bd9c
                                                                                                                                    0x7fffe273bda5
                                                                                                                                    0x7fffe273bdae
                                                                                                                                    0x7fffe273bdb8
                                                                                                                                    0x7fffe273bdbc
                                                                                                                                    0x7fffe273bdd1
                                                                                                                                    0x7fffe273bdda
                                                                                                                                    0x7fffe273bdf2
                                                                                                                                    0x7fffe273bdf4
                                                                                                                                    0x7fffe273be01
                                                                                                                                    0x7fffe273be0a
                                                                                                                                    0x7fffe273be0c
                                                                                                                                    0x7fffe273be14
                                                                                                                                    0x7fffe273be29
                                                                                                                                    0x7fffe273be3a
                                                                                                                                    0x7fffe273be49
                                                                                                                                    0x7fffe273be53
                                                                                                                                    0x7fffe273be61
                                                                                                                                    0x7fffe273be6b
                                                                                                                                    0x7fffe273be71
                                                                                                                                    0x7fffe273be84
                                                                                                                                    0x7fffe273be91
                                                                                                                                    0x7fffe273be9d
                                                                                                                                    0x7fffe273bea5
                                                                                                                                    0x7fffe273beae
                                                                                                                                    0x7fffe273beb2
                                                                                                                                    0x7fffe273bebb
                                                                                                                                    0x7fffe273bed1
                                                                                                                                    0x7fffe273bee2
                                                                                                                                    0x7fffe273bef0
                                                                                                                                    0x7fffe273befc
                                                                                                                                    0x7fffe273bf04
                                                                                                                                    0x7fffe273bf17
                                                                                                                                    0x7fffe273bf28
                                                                                                                                    0x7fffe273bf36
                                                                                                                                    0x7fffe273bf42
                                                                                                                                    0x7fffe273bf4a
                                                                                                                                    0x7fffe273bf5a
                                                                                                                                    0x7fffe273bf6a
                                                                                                                                    0x7fffe273bf7a
                                                                                                                                    0x7fffe273bf8a
                                                                                                                                    0x7fffe273bf9a
                                                                                                                                    0x7fffe273bfaa
                                                                                                                                    0x7fffe273bfac
                                                                                                                                    0x7fffe273bfae
                                                                                                                                    0x7fffe273bfb9
                                                                                                                                    0x7fffe273bfbe
                                                                                                                                    0x7fffe273bfc7
                                                                                                                                    0x7fffe273bfcb
                                                                                                                                    0x7fffe273bfd1
                                                                                                                                    0x7fffe273bfe6
                                                                                                                                    0x7fffe273bff7
                                                                                                                                    0x7fffe273c006
                                                                                                                                    0x7fffe273c02d

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2192614184-192189897
                                                                                                                                    • Opcode ID: 838c9af7f6c21a6938ef5e99847a712facd56587850898e9071408f632ec2777
                                                                                                                                    • Instruction ID: f022ed9504e0a188ed483afbf8abac74a716b937fe1e46e24564ce0129eea755
                                                                                                                                    • Opcode Fuzzy Hash: 838c9af7f6c21a6938ef5e99847a712facd56587850898e9071408f632ec2777
                                                                                                                                    • Instruction Fuzzy Hash: E0410C72D0C6C68AE370DB24E4943AEBBE4E786314F401135D699C6A99EFBCD551CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 28%
                                                                                                                                    			E00007FFF7FFFE273DC6B(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                    				void* _t184;
                                                                                                                                    				char* _t204;
                                                                                                                                    				char* _t205;
                                                                                                                                    
                                                                                                                                    				_a112 = 0;
                                                                                                                                    				_a108 = _a112;
                                                                                                                                    				_a88 = _a108;
                                                                                                                                    				_a92 = _a88;
                                                                                                                                    				_a80 = 0;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				_a76 = 0;
                                                                                                                                    				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1404 == 0x20) goto 0xe273dd05;
                                                                                                                                    				if (_a1404 == 0x23) goto 0xe273dd12;
                                                                                                                                    				if (_a1404 == 0x2b) goto 0xe273dcf8;
                                                                                                                                    				if (_a1404 == 0x2d) goto 0xe273dceb;
                                                                                                                                    				if (_a1404 == 0x30) goto 0xe273dd20;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000001;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000002;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				asm("bts eax, 0x7");
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000008;
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273dd6c;
                                                                                                                                    				_t204 =  &_a1560;
                                                                                                                                    				_a88 = E00007FFF7FFFE2731E40(_t204);
                                                                                                                                    				if (_a88 >= 0) goto 0xe273dd6a;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				_a88 =  ~_a88;
                                                                                                                                    				goto 0xe273dd83;
                                                                                                                                    				_a88 = _t184 + _t204 - 0x30;
                                                                                                                                    				_a116 = 0;
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273ddc4;
                                                                                                                                    				_t205 =  &_a1560;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t205);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273ddc2;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273dddb;
                                                                                                                                    				_a116 = _t184 + _t205 - 0x30;
                                                                                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1408 == 0x49) goto 0xe273de66;
                                                                                                                                    				if (_a1408 == 0x68) goto 0xe273df6f;
                                                                                                                                    				if (_a1408 == 0x6c) goto 0xe273de24;
                                                                                                                                    				if (_a1408 == 0x77) goto 0xe273df7c;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xe273de56;
                                                                                                                                    				_a1544 =  &(_a1544[1]);
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273de61;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xe273deb8;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xe273deb8;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xe273defb;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xe273defb;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xe273df5d;
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				_a1216 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273DC41;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                    				_a1412 = _a1412 - 0x41;
                                                                                                                                    				if (_a1412 - 0x37 > 0) goto 0xe273ea2a;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}






                                                                                                                                    0x7fffe273dc6b
                                                                                                                                    0x7fffe273dc77
                                                                                                                                    0x7fffe273dc7f
                                                                                                                                    0x7fffe273dc87
                                                                                                                                    0x7fffe273dc8b
                                                                                                                                    0x7fffe273dc93
                                                                                                                                    0x7fffe273dc9b
                                                                                                                                    0x7fffe273dcb0
                                                                                                                                    0x7fffe273dcbf
                                                                                                                                    0x7fffe273dcc9
                                                                                                                                    0x7fffe273dcd3
                                                                                                                                    0x7fffe273dcdd
                                                                                                                                    0x7fffe273dce7
                                                                                                                                    0x7fffe273dce9
                                                                                                                                    0x7fffe273dcf2
                                                                                                                                    0x7fffe273dcf6
                                                                                                                                    0x7fffe273dcff
                                                                                                                                    0x7fffe273dd03
                                                                                                                                    0x7fffe273dd0c
                                                                                                                                    0x7fffe273dd10
                                                                                                                                    0x7fffe273dd16
                                                                                                                                    0x7fffe273dd1e
                                                                                                                                    0x7fffe273dd27
                                                                                                                                    0x7fffe273dd3b
                                                                                                                                    0x7fffe273dd3d
                                                                                                                                    0x7fffe273dd4a
                                                                                                                                    0x7fffe273dd53
                                                                                                                                    0x7fffe273dd5c
                                                                                                                                    0x7fffe273dd66
                                                                                                                                    0x7fffe273dd6a
                                                                                                                                    0x7fffe273dd7f
                                                                                                                                    0x7fffe273dd88
                                                                                                                                    0x7fffe273dda0
                                                                                                                                    0x7fffe273dda2
                                                                                                                                    0x7fffe273ddaf
                                                                                                                                    0x7fffe273ddb8
                                                                                                                                    0x7fffe273ddba
                                                                                                                                    0x7fffe273ddc2
                                                                                                                                    0x7fffe273ddd7
                                                                                                                                    0x7fffe273dde8
                                                                                                                                    0x7fffe273ddf7
                                                                                                                                    0x7fffe273de01
                                                                                                                                    0x7fffe273de0f
                                                                                                                                    0x7fffe273de19
                                                                                                                                    0x7fffe273de1f
                                                                                                                                    0x7fffe273de32
                                                                                                                                    0x7fffe273de40
                                                                                                                                    0x7fffe273de4c
                                                                                                                                    0x7fffe273de54
                                                                                                                                    0x7fffe273de5d
                                                                                                                                    0x7fffe273de61
                                                                                                                                    0x7fffe273de6a
                                                                                                                                    0x7fffe273de80
                                                                                                                                    0x7fffe273de91
                                                                                                                                    0x7fffe273de9f
                                                                                                                                    0x7fffe273deab
                                                                                                                                    0x7fffe273deb3
                                                                                                                                    0x7fffe273dec6
                                                                                                                                    0x7fffe273ded7
                                                                                                                                    0x7fffe273dee5
                                                                                                                                    0x7fffe273def1
                                                                                                                                    0x7fffe273def9
                                                                                                                                    0x7fffe273df09
                                                                                                                                    0x7fffe273df19
                                                                                                                                    0x7fffe273df29
                                                                                                                                    0x7fffe273df39
                                                                                                                                    0x7fffe273df49
                                                                                                                                    0x7fffe273df59
                                                                                                                                    0x7fffe273df5b
                                                                                                                                    0x7fffe273df5d
                                                                                                                                    0x7fffe273df68
                                                                                                                                    0x7fffe273df6d
                                                                                                                                    0x7fffe273df76
                                                                                                                                    0x7fffe273df7a
                                                                                                                                    0x7fffe273df80
                                                                                                                                    0x7fffe273df95
                                                                                                                                    0x7fffe273dfa6
                                                                                                                                    0x7fffe273dfb5
                                                                                                                                    0x7fffe273dfdc

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2192614184-734865713
                                                                                                                                    • Opcode ID: d839b4f8492d9702b4695783724771f139c243a43186ab9091008b35e86c7283
                                                                                                                                    • Instruction ID: 14a27738a02292a70c530e7cfa422a310c363c05c11caf62eb4f9eab34697b6b
                                                                                                                                    • Opcode Fuzzy Hash: d839b4f8492d9702b4695783724771f139c243a43186ab9091008b35e86c7283
                                                                                                                                    • Instruction Fuzzy Hash: 63410CB2D0D6C58AE3709B24E8803ABB7E0FB86344F400135E699C7A99EBBCD450CF15
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 28%
                                                                                                                                    			E00007FFF7FFFE273DC41(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, char _a1200, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, intOrPtr _a1536, signed short* _a1544, char _a1560) {
                                                                                                                                    				void* _t190;
                                                                                                                                    				char* _t210;
                                                                                                                                    				char* _t211;
                                                                                                                                    
                                                                                                                                    				_a76 = 1;
                                                                                                                                    				E00007FFF7FFFE273EE40(_a1208 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                    				_a112 = 0;
                                                                                                                                    				_a108 = _a112;
                                                                                                                                    				_a88 = _a108;
                                                                                                                                    				_a92 = _a88;
                                                                                                                                    				_a80 = 0;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				_a76 = 0;
                                                                                                                                    				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1404 == 0x20) goto 0xe273dd05;
                                                                                                                                    				if (_a1404 == 0x23) goto 0xe273dd12;
                                                                                                                                    				if (_a1404 == 0x2b) goto 0xe273dcf8;
                                                                                                                                    				if (_a1404 == 0x2d) goto 0xe273dceb;
                                                                                                                                    				if (_a1404 == 0x30) goto 0xe273dd20;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000001;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000002;
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				asm("bts eax, 0x7");
                                                                                                                                    				goto 0xe273dd2b;
                                                                                                                                    				_a80 = _a80 | 0x00000008;
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273dd6c;
                                                                                                                                    				_t210 =  &_a1560;
                                                                                                                                    				_a88 = E00007FFF7FFFE2731E40(_t210);
                                                                                                                                    				if (_a88 >= 0) goto 0xe273dd6a;
                                                                                                                                    				_a80 = _a80 | 0x00000004;
                                                                                                                                    				_a88 =  ~_a88;
                                                                                                                                    				goto 0xe273dd83;
                                                                                                                                    				_a88 = _t190 + _t210 - 0x30;
                                                                                                                                    				_a116 = 0;
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273ddc4;
                                                                                                                                    				_t211 =  &_a1560;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t211);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273ddc2;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273dddb;
                                                                                                                                    				_a116 = _t190 + _t211 - 0x30;
                                                                                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1408 == 0x49) goto 0xe273de66;
                                                                                                                                    				if (_a1408 == 0x68) goto 0xe273df6f;
                                                                                                                                    				if (_a1408 == 0x6c) goto 0xe273de24;
                                                                                                                                    				if (_a1408 == 0x77) goto 0xe273df7c;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xe273de56;
                                                                                                                                    				_a1544 =  &(_a1544[1]);
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273de61;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xe273deb8;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xe273deb8;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xe273defb;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xe273defb;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xe273df5d;
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				_a1216 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273DC41;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                    				_a1412 = _a1412 - 0x41;
                                                                                                                                    				if (_a1412 - 0x37 > 0) goto 0xe273ea2a;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}






                                                                                                                                    0x7fffe273dc41
                                                                                                                                    0x7fffe273dc61
                                                                                                                                    0x7fffe273dc6b
                                                                                                                                    0x7fffe273dc77
                                                                                                                                    0x7fffe273dc7f
                                                                                                                                    0x7fffe273dc87
                                                                                                                                    0x7fffe273dc8b
                                                                                                                                    0x7fffe273dc93
                                                                                                                                    0x7fffe273dc9b
                                                                                                                                    0x7fffe273dcb0
                                                                                                                                    0x7fffe273dcbf
                                                                                                                                    0x7fffe273dcc9
                                                                                                                                    0x7fffe273dcd3
                                                                                                                                    0x7fffe273dcdd
                                                                                                                                    0x7fffe273dce7
                                                                                                                                    0x7fffe273dce9
                                                                                                                                    0x7fffe273dcf2
                                                                                                                                    0x7fffe273dcf6
                                                                                                                                    0x7fffe273dcff
                                                                                                                                    0x7fffe273dd03
                                                                                                                                    0x7fffe273dd0c
                                                                                                                                    0x7fffe273dd10
                                                                                                                                    0x7fffe273dd16
                                                                                                                                    0x7fffe273dd1e
                                                                                                                                    0x7fffe273dd27
                                                                                                                                    0x7fffe273dd3b
                                                                                                                                    0x7fffe273dd3d
                                                                                                                                    0x7fffe273dd4a
                                                                                                                                    0x7fffe273dd53
                                                                                                                                    0x7fffe273dd5c
                                                                                                                                    0x7fffe273dd66
                                                                                                                                    0x7fffe273dd6a
                                                                                                                                    0x7fffe273dd7f
                                                                                                                                    0x7fffe273dd88
                                                                                                                                    0x7fffe273dda0
                                                                                                                                    0x7fffe273dda2
                                                                                                                                    0x7fffe273ddaf
                                                                                                                                    0x7fffe273ddb8
                                                                                                                                    0x7fffe273ddba
                                                                                                                                    0x7fffe273ddc2
                                                                                                                                    0x7fffe273ddd7
                                                                                                                                    0x7fffe273dde8
                                                                                                                                    0x7fffe273ddf7
                                                                                                                                    0x7fffe273de01
                                                                                                                                    0x7fffe273de0f
                                                                                                                                    0x7fffe273de19
                                                                                                                                    0x7fffe273de1f
                                                                                                                                    0x7fffe273de32
                                                                                                                                    0x7fffe273de40
                                                                                                                                    0x7fffe273de4c
                                                                                                                                    0x7fffe273de54
                                                                                                                                    0x7fffe273de5d
                                                                                                                                    0x7fffe273de61
                                                                                                                                    0x7fffe273de6a
                                                                                                                                    0x7fffe273de80
                                                                                                                                    0x7fffe273de91
                                                                                                                                    0x7fffe273de9f
                                                                                                                                    0x7fffe273deab
                                                                                                                                    0x7fffe273deb3
                                                                                                                                    0x7fffe273dec6
                                                                                                                                    0x7fffe273ded7
                                                                                                                                    0x7fffe273dee5
                                                                                                                                    0x7fffe273def1
                                                                                                                                    0x7fffe273def9
                                                                                                                                    0x7fffe273df09
                                                                                                                                    0x7fffe273df19
                                                                                                                                    0x7fffe273df29
                                                                                                                                    0x7fffe273df39
                                                                                                                                    0x7fffe273df49
                                                                                                                                    0x7fffe273df59
                                                                                                                                    0x7fffe273df5b
                                                                                                                                    0x7fffe273df5d
                                                                                                                                    0x7fffe273df68
                                                                                                                                    0x7fffe273df6d
                                                                                                                                    0x7fffe273df76
                                                                                                                                    0x7fffe273df7a
                                                                                                                                    0x7fffe273df80
                                                                                                                                    0x7fffe273df95
                                                                                                                                    0x7fffe273dfa6
                                                                                                                                    0x7fffe273dfb5
                                                                                                                                    0x7fffe273dfdc

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2192614184-734865713
                                                                                                                                    • Opcode ID: 00c8469e1271fc8907031e5201d4ef955f45b92ddfc689a069c686c98e5ea265
                                                                                                                                    • Instruction ID: 47abc8e5d92449823b43556608e464b208de64cf62c3b9ac5124ad5dd011904d
                                                                                                                                    • Opcode Fuzzy Hash: 00c8469e1271fc8907031e5201d4ef955f45b92ddfc689a069c686c98e5ea265
                                                                                                                                    • Instruction Fuzzy Hash: 4E4109B2D0D6C686E7B09B14E8803BB76E0FB86345F400136D689C6595EFBCD460CF16
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 24%
                                                                                                                                    			E00007FFF7FFFE273BDDA(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                    				void* _t114;
                                                                                                                                    				char* _t134;
                                                                                                                                    
                                                                                                                                    				_a116 = 0;
                                                                                                                                    				if (_a696 != 0x2a) goto 0xe273be16;
                                                                                                                                    				_t134 =  &_a1112;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t134);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273be14;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273be2d;
                                                                                                                                    				_a116 = _t114 + _t134 - 0x30;
                                                                                                                                    				_a972 = _a696 & 0x000000ff;
                                                                                                                                    				if (_a972 == 0x49) goto 0xe273beb7;
                                                                                                                                    				if (_a972 == 0x68) goto 0xe273bfc0;
                                                                                                                                    				if (_a972 == 0x6c) goto 0xe273be76;
                                                                                                                                    				if (_a972 == 0x77) goto 0xe273bfcd;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				if ( *_a1096 != 0x6c) goto 0xe273bea7;
                                                                                                                                    				_a1096 = _a1096 + 1;
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273beb2;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if ( *_a1096 != 0x36) goto 0xe273bf09;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xe273bf09;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 != 0x33) goto 0xe273bf4c;
                                                                                                                                    				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xe273bf4c;
                                                                                                                                    				_a1096 = _a1096 + 2;
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				if ( *_a1096 == 0x64) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x69) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x6f) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x75) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 == 0x78) goto 0xe273bfac;
                                                                                                                                    				if ( *_a1096 != 0x58) goto 0xe273bfae;
                                                                                                                                    				goto 0xe273bfbe;
                                                                                                                                    				_a704 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273BB66;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273bfd9;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a976 = _a696;
                                                                                                                                    				_a976 = _a976 - 0x41;
                                                                                                                                    				if (_a976 - 0x37 > 0) goto 0xe273ca31;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}





                                                                                                                                    0x7fffe273bdda
                                                                                                                                    0x7fffe273bdf2
                                                                                                                                    0x7fffe273bdf4
                                                                                                                                    0x7fffe273be01
                                                                                                                                    0x7fffe273be0a
                                                                                                                                    0x7fffe273be0c
                                                                                                                                    0x7fffe273be14
                                                                                                                                    0x7fffe273be29
                                                                                                                                    0x7fffe273be3a
                                                                                                                                    0x7fffe273be49
                                                                                                                                    0x7fffe273be53
                                                                                                                                    0x7fffe273be61
                                                                                                                                    0x7fffe273be6b
                                                                                                                                    0x7fffe273be71
                                                                                                                                    0x7fffe273be84
                                                                                                                                    0x7fffe273be91
                                                                                                                                    0x7fffe273be9d
                                                                                                                                    0x7fffe273bea5
                                                                                                                                    0x7fffe273beae
                                                                                                                                    0x7fffe273beb2
                                                                                                                                    0x7fffe273bebb
                                                                                                                                    0x7fffe273bed1
                                                                                                                                    0x7fffe273bee2
                                                                                                                                    0x7fffe273bef0
                                                                                                                                    0x7fffe273befc
                                                                                                                                    0x7fffe273bf04
                                                                                                                                    0x7fffe273bf17
                                                                                                                                    0x7fffe273bf28
                                                                                                                                    0x7fffe273bf36
                                                                                                                                    0x7fffe273bf42
                                                                                                                                    0x7fffe273bf4a
                                                                                                                                    0x7fffe273bf5a
                                                                                                                                    0x7fffe273bf6a
                                                                                                                                    0x7fffe273bf7a
                                                                                                                                    0x7fffe273bf8a
                                                                                                                                    0x7fffe273bf9a
                                                                                                                                    0x7fffe273bfaa
                                                                                                                                    0x7fffe273bfac
                                                                                                                                    0x7fffe273bfae
                                                                                                                                    0x7fffe273bfb9
                                                                                                                                    0x7fffe273bfbe
                                                                                                                                    0x7fffe273bfc7
                                                                                                                                    0x7fffe273bfcb
                                                                                                                                    0x7fffe273bfd1
                                                                                                                                    0x7fffe273bfe6
                                                                                                                                    0x7fffe273bff7
                                                                                                                                    0x7fffe273c006
                                                                                                                                    0x7fffe273c02d

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2192614184-192189897
                                                                                                                                    • Opcode ID: 0dcb35cdac88f8f65d488c6c387acf7a3a87c9c5c0c9a15f6f87c725b9d0fc3a
                                                                                                                                    • Instruction ID: c83eb548786b5c3de6c0bb0dcab28934ca40f90b8ba946ef926c8c6011fbfcc3
                                                                                                                                    • Opcode Fuzzy Hash: 0dcb35cdac88f8f65d488c6c387acf7a3a87c9c5c0c9a15f6f87c725b9d0fc3a
                                                                                                                                    • Instruction Fuzzy Hash: C8414C62D0C6C686E3B09B24E4943BEBBE4EB86304F401136D689C6999EFBCD150CF02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 24%
                                                                                                                                    			E00007FFF7FFFE273DD88(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                    				void* _t114;
                                                                                                                                    				char* _t134;
                                                                                                                                    
                                                                                                                                    				_a116 = 0;
                                                                                                                                    				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xe273ddc4;
                                                                                                                                    				_t134 =  &_a1560;
                                                                                                                                    				_a116 = E00007FFF7FFFE2731E40(_t134);
                                                                                                                                    				if (_a116 >= 0) goto 0xe273ddc2;
                                                                                                                                    				_a116 = 0xffffffff;
                                                                                                                                    				goto 0xe273dddb;
                                                                                                                                    				_a116 = _t114 + _t134 - 0x30;
                                                                                                                                    				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                    				if (_a1408 == 0x49) goto 0xe273de66;
                                                                                                                                    				if (_a1408 == 0x68) goto 0xe273df6f;
                                                                                                                                    				if (_a1408 == 0x6c) goto 0xe273de24;
                                                                                                                                    				if (_a1408 == 0x77) goto 0xe273df7c;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xe273de56;
                                                                                                                                    				_a1544 =  &(_a1544[1]);
                                                                                                                                    				asm("bts eax, 0xc");
                                                                                                                                    				goto 0xe273de61;
                                                                                                                                    				_a80 = _a80 | 0x00000010;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xe273deb8;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xe273deb8;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xe273defb;
                                                                                                                                    				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xe273defb;
                                                                                                                                    				_a1544 =  &(_a1544[2]);
                                                                                                                                    				asm("btr eax, 0xf");
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xe273df5b;
                                                                                                                                    				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xe273df5d;
                                                                                                                                    				goto 0xe273df6d;
                                                                                                                                    				_a1216 = 0;
                                                                                                                                    				goto E00007FFF7FFFE273DC41;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				_a80 = _a80 | 0x00000020;
                                                                                                                                    				goto 0xe273df88;
                                                                                                                                    				asm("bts eax, 0xb");
                                                                                                                                    				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                    				_a1412 = _a1412 - 0x41;
                                                                                                                                    				if (_a1412 - 0x37 > 0) goto 0xe273ea2a;
                                                                                                                                    				goto __rax;
                                                                                                                                    			}





                                                                                                                                    0x7fffe273dd88
                                                                                                                                    0x7fffe273dda0
                                                                                                                                    0x7fffe273dda2
                                                                                                                                    0x7fffe273ddaf
                                                                                                                                    0x7fffe273ddb8
                                                                                                                                    0x7fffe273ddba
                                                                                                                                    0x7fffe273ddc2
                                                                                                                                    0x7fffe273ddd7
                                                                                                                                    0x7fffe273dde8
                                                                                                                                    0x7fffe273ddf7
                                                                                                                                    0x7fffe273de01
                                                                                                                                    0x7fffe273de0f
                                                                                                                                    0x7fffe273de19
                                                                                                                                    0x7fffe273de1f
                                                                                                                                    0x7fffe273de32
                                                                                                                                    0x7fffe273de40
                                                                                                                                    0x7fffe273de4c
                                                                                                                                    0x7fffe273de54
                                                                                                                                    0x7fffe273de5d
                                                                                                                                    0x7fffe273de61
                                                                                                                                    0x7fffe273de6a
                                                                                                                                    0x7fffe273de80
                                                                                                                                    0x7fffe273de91
                                                                                                                                    0x7fffe273de9f
                                                                                                                                    0x7fffe273deab
                                                                                                                                    0x7fffe273deb3
                                                                                                                                    0x7fffe273dec6
                                                                                                                                    0x7fffe273ded7
                                                                                                                                    0x7fffe273dee5
                                                                                                                                    0x7fffe273def1
                                                                                                                                    0x7fffe273def9
                                                                                                                                    0x7fffe273df09
                                                                                                                                    0x7fffe273df19
                                                                                                                                    0x7fffe273df29
                                                                                                                                    0x7fffe273df39
                                                                                                                                    0x7fffe273df49
                                                                                                                                    0x7fffe273df59
                                                                                                                                    0x7fffe273df5b
                                                                                                                                    0x7fffe273df5d
                                                                                                                                    0x7fffe273df68
                                                                                                                                    0x7fffe273df6d
                                                                                                                                    0x7fffe273df76
                                                                                                                                    0x7fffe273df7a
                                                                                                                                    0x7fffe273df80
                                                                                                                                    0x7fffe273df95
                                                                                                                                    0x7fffe273dfa6
                                                                                                                                    0x7fffe273dfb5
                                                                                                                                    0x7fffe273dfdc

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                    • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                    • API String ID: 2192614184-734865713
                                                                                                                                    • Opcode ID: c688226ec199b2b9f0c59a43de4c80c1eb2ed98f75eb3809899ea6a1a3543fc2
                                                                                                                                    • Instruction ID: 29a05f28b2fab60a7790f1b628576a49194bd4a5abacaa1f8556d5bb6860585e
                                                                                                                                    • Opcode Fuzzy Hash: c688226ec199b2b9f0c59a43de4c80c1eb2ed98f75eb3809899ea6a1a3543fc2
                                                                                                                                    • Instruction Fuzzy Hash: A941F9B2D0D6C686E7709B24E8803BB76E4FB86345F400136D689C6595EFBCD460DF16
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    • ("Invalid file descriptor. File possibly closed by a different thread",0), xrefs: 00007FFFE2739563
                                                                                                                                    • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c, xrefs: 00007FFFE2739578
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorFileLastPointer__doserrno_dosmaperr
                                                                                                                                    • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                                                                    • API String ID: 275287319-2412454244
                                                                                                                                    • Opcode ID: 9dbe059b54c234531181e61fbc079bb475f6c20a5a1a356ebb7b18ccdd590da7
                                                                                                                                    • Instruction ID: 94383c13fb24d846c53fa1f09fbbb66bf7e1a4b8614f1899384baf7d42e48c93
                                                                                                                                    • Opcode Fuzzy Hash: 9dbe059b54c234531181e61fbc079bb475f6c20a5a1a356ebb7b18ccdd590da7
                                                                                                                                    • Instruction Fuzzy Hash: B3318572D18B85C6D7108B14E48026AB7A1FB867A0F504335E6BE87AE9EF7CD461CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter_unlock
                                                                                                                                    • String ID: (fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAY$_CrtSetDbgFlag$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                    • API String ID: 2816345473-1282596470
                                                                                                                                    • Opcode ID: db3a677d4455786e2b88604055b88d75c0eb5ecf603a90f053d8ba1f75c85f5c
                                                                                                                                    • Instruction ID: 25d160139f1c2ec86795746c9b9eb68e25cd5aa5c7ad06d1070fa8a0700b8447
                                                                                                                                    • Opcode Fuzzy Hash: db3a677d4455786e2b88604055b88d75c0eb5ecf603a90f053d8ba1f75c85f5c
                                                                                                                                    • Instruction Fuzzy Hash: 53312DB2D1C2428BE3509B14E94576A77E0FB82350F102135E65EC76E5EBFCE8688F02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Exception$Rethrow$DestroyedFindFrameObjectRaiseUnlink
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 933340387-1018135373
                                                                                                                                    • Opcode ID: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                                                                    • Instruction ID: c0f1437f15455af6d6959110444b56a314daa6014cda728d19a7bbf2ba801f91
                                                                                                                                    • Opcode Fuzzy Hash: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                                                                    • Instruction Fuzzy Hash: 3F214C72D1864182DA609B15E09036D67E0FBC6B61F501132EB8E877A5DFBDD451CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free_nolock$_unlock
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\prebuild\eh\typname.cpp$pNode->_Next != NULL
                                                                                                                                    • API String ID: 2500497606-1087415141
                                                                                                                                    • Opcode ID: e5522c6252449cb40e85df54e6268dac1ebec28ce271d6c329a952fe203911e4
                                                                                                                                    • Instruction ID: 1305d00644fbeb8634612f7e1324015e0d0b962b945803b60f1165a710cd45bc
                                                                                                                                    • Opcode Fuzzy Hash: e5522c6252449cb40e85df54e6268dac1ebec28ce271d6c329a952fe203911e4
                                                                                                                                    • Instruction Fuzzy Hash: 82213D36A29B8581E7449B05E49032EA3E4F7C5B80F505435FA8E837A5EFFCD860C701
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __doserrno_invalid_parameter
                                                                                                                                    • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                    • API String ID: 4140903211-23161695
                                                                                                                                    • Opcode ID: 943f3f5a8649ad99659fc24fe5f00fa9245fa7ab2d20795fce64249369f79773
                                                                                                                                    • Instruction ID: d134b0be82b5475c35f6b011ffc403b543d79ba5b8b756683ef9e13dd4f927b1
                                                                                                                                    • Opcode Fuzzy Hash: 943f3f5a8649ad99659fc24fe5f00fa9245fa7ab2d20795fce64249369f79773
                                                                                                                                    • Instruction Fuzzy Hash: 56117071D2D24ACAF750AB10E98036972E1FB82344F402135E14D866D4FFFCE924CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __doserrno_invalid_parameter
                                                                                                                                    • String ID: (buf != NULL)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                    • API String ID: 4140903211-3042049227
                                                                                                                                    • Opcode ID: b18c78e6a001b3924330ee466a7aa5e58f01f9920a26db0e17f8c8ea79e16f29
                                                                                                                                    • Instruction ID: b8fb062b45b49e8b78c3492d87993195086571f5997ffcf7679622ee738b4de7
                                                                                                                                    • Opcode Fuzzy Hash: b18c78e6a001b3924330ee466a7aa5e58f01f9920a26db0e17f8c8ea79e16f29
                                                                                                                                    • Instruction Fuzzy Hash: 61115B72E0C64ADAF7209B21E8513AA73D4FF82354F804136D58C866D5EFBCE564CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __doserrno_invalid_parameter
                                                                                                                                    • String ID: (_osfile(fh) & FOPEN)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                    • API String ID: 4140903211-1338331675
                                                                                                                                    • Opcode ID: f80fd563d90780f0aa1c670857feec0e10d9ec583905498dafbcab80ebad431c
                                                                                                                                    • Instruction ID: c528c88619192ff649363005318e3b0ff45cf8dfc614a25e4751f2ed4ef1bc1b
                                                                                                                                    • Opcode Fuzzy Hash: f80fd563d90780f0aa1c670857feec0e10d9ec583905498dafbcab80ebad431c
                                                                                                                                    • Instruction Fuzzy Hash: E8015E71D1C64AC6F710AF20E8813A936E0FB92354F901235E24D876E5EFBCE964CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DecodePointer__doserrno_invalid_parameter
                                                                                                                                    • String ID: ((cnt & 1) == 0)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                    • API String ID: 1098298932-1795423647
                                                                                                                                    • Opcode ID: 76c1c365018f90ed7cb3e44e1db6073c5157a9fa4c515fc26b073f11152878b0
                                                                                                                                    • Instruction ID: ee83e05a3c356c6e6b3c468941ab37fafd0fb465b8450bba9e7538be9b5d1c2e
                                                                                                                                    • Opcode Fuzzy Hash: 76c1c365018f90ed7cb3e44e1db6073c5157a9fa4c515fc26b073f11152878b0
                                                                                                                                    • Instruction Fuzzy Hash: 35E0EDA2D0C94A95F750AF11EC123EA2790BF92748FC04236D19D8B2D2FFBCA525D752
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 20%
                                                                                                                                    			E00007FFF7FFFE273FF00(intOrPtr __ecx, intOrPtr _a8) {
                                                                                                                                    				signed int _v16;
                                                                                                                                    				signed int _v20;
                                                                                                                                    				signed int _v24;
                                                                                                                                    
                                                                                                                                    				_a8 = __ecx;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				_v16 = 0;
                                                                                                                                    				0xe2729300();
                                                                                                                                    				_v20 = 0;
                                                                                                                                    				_v20 = _v20 + 1;
                                                                                                                                    				if (_v20 -  *0xe274e520 >= 0) goto 0xe2740042;
                                                                                                                                    				if ( *((long long*)( *0xe274d500 + _v20 * 8)) == 0) goto 0xe274003d;
                                                                                                                                    				if (( *( *((intOrPtr*)( *0xe274d500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0xe274003d;
                                                                                                                                    				E00007FFF7FFFE273AE90(_v20,  *((intOrPtr*)( *0xe274d500 + _v20 * 8)));
                                                                                                                                    				if (( *( *((intOrPtr*)( *0xe274d500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0xe2740024;
                                                                                                                                    				if (_a8 != 1) goto 0xe273ffe1;
                                                                                                                                    				if (E00007FFF7FFFE273FD70( *((intOrPtr*)( *0xe274d500 + _v20 * 8))) == 0xffffffff) goto 0xe273ffdf;
                                                                                                                                    				_v24 = _v24 + 1;
                                                                                                                                    				goto 0xe2740024;
                                                                                                                                    				if (_a8 != 0) goto 0xe2740024;
                                                                                                                                    				if (( *( *((intOrPtr*)( *0xe274d500 + _v20 * 8)) + 0x18) & 0x00000002) == 0) goto 0xe2740024;
                                                                                                                                    				if (E00007FFF7FFFE273FD70( *((intOrPtr*)( *0xe274d500 + _v20 * 8))) != 0xffffffff) goto 0xe2740024;
                                                                                                                                    				_v16 = 0xffffffff;
                                                                                                                                    				E00007FFF7FFFE273AF60(_v20,  *((intOrPtr*)( *0xe274d500 + _v20 * 8)));
                                                                                                                                    				goto L1;
                                                                                                                                    				__ecx = 1;
                                                                                                                                    				__eax = E00007FFF7FFFE2729360(__eax, 1);
                                                                                                                                    				if (_a8 != 1) goto 0xe274005b;
                                                                                                                                    				__eax = _v24;
                                                                                                                                    				goto 0xe274005f;
                                                                                                                                    				__eax = _v16;
                                                                                                                                    				return _v16;
                                                                                                                                    			}






                                                                                                                                    0x7fffe273ff00
                                                                                                                                    0x7fffe273ff08
                                                                                                                                    0x7fffe273ff10
                                                                                                                                    0x7fffe273ff1d
                                                                                                                                    0x7fffe273ff23
                                                                                                                                    0x7fffe273ff33
                                                                                                                                    0x7fffe273ff41
                                                                                                                                    0x7fffe273ff58
                                                                                                                                    0x7fffe273ff78
                                                                                                                                    0x7fffe273ff92
                                                                                                                                    0x7fffe273ffb2
                                                                                                                                    0x7fffe273ffb9
                                                                                                                                    0x7fffe273ffd3
                                                                                                                                    0x7fffe273ffdb
                                                                                                                                    0x7fffe273ffdf
                                                                                                                                    0x7fffe273ffe6
                                                                                                                                    0x7fffe2740000
                                                                                                                                    0x7fffe274001a
                                                                                                                                    0x7fffe274001c
                                                                                                                                    0x7fffe2740038
                                                                                                                                    0x7fffe274003d
                                                                                                                                    0x7fffe2740042
                                                                                                                                    0x7fffe2740047
                                                                                                                                    0x7fffe2740051
                                                                                                                                    0x7fffe2740053
                                                                                                                                    0x7fffe2740059
                                                                                                                                    0x7fffe274005b
                                                                                                                                    0x7fffe2740063

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _fflush_nolock$_lock_file2_unlock_unlock_file2
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1144694634-0
                                                                                                                                    • Opcode ID: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                                                                    • Instruction ID: 98e5cb562656b8c8ac937230fe99c8317e44e819c1de2cad4806c824840e3802
                                                                                                                                    • Opcode Fuzzy Hash: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                                                                    • Instruction Fuzzy Hash: 1541A036E08501C6D634DB19D59133973E0FB8AB58F100235EA5DC77A5EFBDE961CA02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 27%
                                                                                                                                    			E00007FFF7FFFE2733CC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                                                                                    				long long _v16;
                                                                                                                                    				long long _v24;
                                                                                                                                    				intOrPtr _v32;
                                                                                                                                    				long long _v40;
                                                                                                                                    				long long _v48;
                                                                                                                                    				intOrPtr _v52;
                                                                                                                                    				intOrPtr _v56;
                                                                                                                                    				signed int _v64;
                                                                                                                                    				long long _v72;
                                                                                                                                    				char _v80;
                                                                                                                                    				long long _v88;
                                                                                                                                    				void* _t135;
                                                                                                                                    				void* _t145;
                                                                                                                                    				void* _t147;
                                                                                                                                    				void* _t148;
                                                                                                                                    				void* _t149;
                                                                                                                                    				signed int* _t200;
                                                                                                                                    				intOrPtr _t206;
                                                                                                                                    
                                                                                                                                    				_a32 = __r9;
                                                                                                                                    				_a24 = __r8;
                                                                                                                                    				_a16 = __rdx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				if ( *((intOrPtr*)(__rax + 0x2c0)) != 0) goto 0xe2733d6c;
                                                                                                                                    				if ( *_a8 == 0xe06d7363) goto 0xe2733d6c;
                                                                                                                                    				if ( *_a8 != 0x80000029) goto 0xe2733d2a;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) != 0xf) goto 0xe2733d2a;
                                                                                                                                    				if ( *((long long*)(_a8 + 0x60)) == 0x19930520) goto 0xe2733d6c;
                                                                                                                                    				if ( *_a8 == 0x80000026) goto 0xe2733d6c;
                                                                                                                                    				if (( *_a40 & 0x1fffffff) - 0x19930522 < 0) goto 0xe2733d6c;
                                                                                                                                    				if ((_a40[9] & 0x00000001) == 0) goto 0xe2733d6c;
                                                                                                                                    				goto 0xe273409c;
                                                                                                                                    				if (( *(_a8 + 4) & 0x00000066) == 0) goto 0xe2733ef3;
                                                                                                                                    				if (_a40[1] == 0) goto 0xe2733ee4;
                                                                                                                                    				if (_a48 != 0) goto 0xe2733ee4;
                                                                                                                                    				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0xe2733e40;
                                                                                                                                    				if ( *_a8 != 0x80000026) goto 0xe2733e40;
                                                                                                                                    				_v56 = E00007FFF7FFFE2733A60(_a24, _a40, _a32,  *((intOrPtr*)(_a24 + 0xf8)));
                                                                                                                                    				if (_v56 - 0xffffffff < 0) goto 0xe2733e0a;
                                                                                                                                    				if (_v56 - _a40[1] >= 0) goto 0xe2733e0a;
                                                                                                                                    				goto 0xe2733e0f;
                                                                                                                                    				E00007FFF7FFFE272CF80(_a40);
                                                                                                                                    				r9d = _v56;
                                                                                                                                    				E00007FFF7FFFE2734F20(_a40, _a16, _a32, _a40);
                                                                                                                                    				goto 0xe2733ec7;
                                                                                                                                    				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0xe2733ec7;
                                                                                                                                    				if ( *_a8 != 0x80000029) goto 0xe2733ec7;
                                                                                                                                    				_v48 = _a8;
                                                                                                                                    				_v52 =  *((intOrPtr*)(_v48 + 0x38));
                                                                                                                                    				if (_v52 - 0xffffffff < 0) goto 0xe2733e95;
                                                                                                                                    				if (_v52 - _a40[1] >= 0) goto 0xe2733e95;
                                                                                                                                    				goto 0xe2733e9a;
                                                                                                                                    				E00007FFF7FFFE272CF80(_a40);
                                                                                                                                    				r9d = _v52;
                                                                                                                                    				E00007FFF7FFFE2734F20(_v48,  *((intOrPtr*)(_v48 + 0x28)), _a32, _a40);
                                                                                                                                    				goto 0xe273409c;
                                                                                                                                    				E00007FFF7FFFE272E790(_v52 - _a40[1], _v48, _a16, _a32, _a40);
                                                                                                                                    				goto 0xe2734097;
                                                                                                                                    				if (_a40[3] != 0) goto 0xe2733f59;
                                                                                                                                    				if (( *_a40 & 0x1fffffff) - 0x19930521 < 0) goto 0xe2734097;
                                                                                                                                    				_t200 = _a40;
                                                                                                                                    				if ( *((intOrPtr*)(_t200 + 0x20)) == 0) goto 0xe2733f44;
                                                                                                                                    				_t135 = E00007FFF7FFFE272E680( *_a40 & 0x1fffffff, _t200);
                                                                                                                                    				_v24 = _t200 + _a40[8];
                                                                                                                                    				goto 0xe2733f4d;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				if (_v24 == 0) goto 0xe2734097;
                                                                                                                                    				if ( *_a8 != 0xe06d7363) goto 0xe2734041;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x18)) - 3 < 0) goto 0xe2734041;
                                                                                                                                    				if ( *((intOrPtr*)(_a8 + 0x20)) - 0x19930522 <= 0) goto 0xe2734041;
                                                                                                                                    				_t206 =  *((intOrPtr*)(_a8 + 0x30));
                                                                                                                                    				if ( *((intOrPtr*)(_t206 + 8)) == 0) goto 0xe2733fc5;
                                                                                                                                    				E00007FFF7FFFE272E6A0(_t135, _t206);
                                                                                                                                    				_v16 = _t206 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 8));
                                                                                                                                    				goto 0xe2733fce;
                                                                                                                                    				_v16 = 0;
                                                                                                                                    				_v40 = _v16;
                                                                                                                                    				_t177 = _v40;
                                                                                                                                    				if (_v40 == 0) goto 0xe2734041;
                                                                                                                                    				_v64 = _a64 & 0x000000ff;
                                                                                                                                    				_v72 = _a56;
                                                                                                                                    				_v80 = _a48;
                                                                                                                                    				_v88 = _a40;
                                                                                                                                    				_v32 = _v40();
                                                                                                                                    				goto 0xe2734097;
                                                                                                                                    				_v64 = _a56;
                                                                                                                                    				_v72 = _a48;
                                                                                                                                    				_v80 = _a64 & 0x000000ff;
                                                                                                                                    				_v88 = _a40;
                                                                                                                                    				E00007FFF7FFFE27340B0(_t145, _t147, _t148, _t149, _t177, _a40, _a8, _a16, _a24, _a32);
                                                                                                                                    				return 1;
                                                                                                                                    			}





















                                                                                                                                    0x7fffe2733cc0
                                                                                                                                    0x7fffe2733cc5
                                                                                                                                    0x7fffe2733cca
                                                                                                                                    0x7fffe2733ccf
                                                                                                                                    0x7fffe2733cd8
                                                                                                                                    0x7fffe2733ce4
                                                                                                                                    0x7fffe2733cf8
                                                                                                                                    0x7fffe2733d08
                                                                                                                                    0x7fffe2733d16
                                                                                                                                    0x7fffe2733d28
                                                                                                                                    0x7fffe2733d38
                                                                                                                                    0x7fffe2733d4e
                                                                                                                                    0x7fffe2733d60
                                                                                                                                    0x7fffe2733d67
                                                                                                                                    0x7fffe2733d7c
                                                                                                                                    0x7fffe2733d8e
                                                                                                                                    0x7fffe2733d9c
                                                                                                                                    0x7fffe2733db2
                                                                                                                                    0x7fffe2733dc6
                                                                                                                                    0x7fffe2733dec
                                                                                                                                    0x7fffe2733df5
                                                                                                                                    0x7fffe2733e06
                                                                                                                                    0x7fffe2733e08
                                                                                                                                    0x7fffe2733e0a
                                                                                                                                    0x7fffe2733e0f
                                                                                                                                    0x7fffe2733e2c
                                                                                                                                    0x7fffe2733e3b
                                                                                                                                    0x7fffe2733e50
                                                                                                                                    0x7fffe2733e60
                                                                                                                                    0x7fffe2733e6a
                                                                                                                                    0x7fffe2733e77
                                                                                                                                    0x7fffe2733e80
                                                                                                                                    0x7fffe2733e91
                                                                                                                                    0x7fffe2733e93
                                                                                                                                    0x7fffe2733e95
                                                                                                                                    0x7fffe2733e9a
                                                                                                                                    0x7fffe2733eb8
                                                                                                                                    0x7fffe2733ec2
                                                                                                                                    0x7fffe2733edf
                                                                                                                                    0x7fffe2733eee
                                                                                                                                    0x7fffe2733eff
                                                                                                                                    0x7fffe2733f15
                                                                                                                                    0x7fffe2733f1b
                                                                                                                                    0x7fffe2733f27
                                                                                                                                    0x7fffe2733f29
                                                                                                                                    0x7fffe2733f3d
                                                                                                                                    0x7fffe2733f42
                                                                                                                                    0x7fffe2733f44
                                                                                                                                    0x7fffe2733f53
                                                                                                                                    0x7fffe2733f67
                                                                                                                                    0x7fffe2733f79
                                                                                                                                    0x7fffe2733f8e
                                                                                                                                    0x7fffe2733f9c
                                                                                                                                    0x7fffe2733fa4
                                                                                                                                    0x7fffe2733fa6
                                                                                                                                    0x7fffe2733fbe
                                                                                                                                    0x7fffe2733fc3
                                                                                                                                    0x7fffe2733fc5
                                                                                                                                    0x7fffe2733fd3
                                                                                                                                    0x7fffe2733fd8
                                                                                                                                    0x7fffe2733fde
                                                                                                                                    0x7fffe2733fe8
                                                                                                                                    0x7fffe2733ff4
                                                                                                                                    0x7fffe2734000
                                                                                                                                    0x7fffe273400c
                                                                                                                                    0x7fffe2734035
                                                                                                                                    0x7fffe273403f
                                                                                                                                    0x7fffe2734049
                                                                                                                                    0x7fffe2734055
                                                                                                                                    0x7fffe2734061
                                                                                                                                    0x7fffe273406d
                                                                                                                                    0x7fffe2734092
                                                                                                                                    0x7fffe27340a0

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _inconsistency
                                                                                                                                    • String ID: csm$csm
                                                                                                                                    • API String ID: 32975420-3733052814
                                                                                                                                    • Opcode ID: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                                                                    • Instruction ID: 205a3db529e7df30cfadaf94a1e205166557b6e22842d46fdb4c1c733069a6a6
                                                                                                                                    • Opcode Fuzzy Hash: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                                                                    • Instruction Fuzzy Hash: BAA1BB36A0CBC586D7708B15E0843AAB7A0F786B94F504126EACD87B99DF7CD494CB41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c, xrefs: 00007FFFE2729932
                                                                                                                                    • ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca, xrefs: 00007FFFE272991D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __free_lconv_mon__free_lconv_num
                                                                                                                                    • String ID: ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c
                                                                                                                                    • API String ID: 2148069796-2706031433
                                                                                                                                    • Opcode ID: 5530c5148454f32ed92c453347a6e128a1bc42f7b71ac9e6bc1d50a4750a2989
                                                                                                                                    • Instruction ID: 55b3cc4f0caaef8ff4d3146450c1800bd9236fef6454245d188207cec5466f93
                                                                                                                                    • Opcode Fuzzy Hash: 5530c5148454f32ed92c453347a6e128a1bc42f7b71ac9e6bc1d50a4750a2989
                                                                                                                                    • Instruction Fuzzy Hash: 41A15D73A18A85C2EB508B45E0853BAA3E0F7C5B50F551436EA8E877A5EFFCD851C701
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                    • API String ID: 2123368286-3717698799
                                                                                                                                    • Opcode ID: 1aafbfe16f86ccf21253850ca152cd04a8ee8357f57b5e583563c43112fb4b7a
                                                                                                                                    • Instruction ID: 58ec1560c5f92e4045c086907e96073e967ec0bed3a6913820388019aa8e2a4a
                                                                                                                                    • Opcode Fuzzy Hash: 1aafbfe16f86ccf21253850ca152cd04a8ee8357f57b5e583563c43112fb4b7a
                                                                                                                                    • Instruction Fuzzy Hash: 0E810232D1DB8686D6708B25E48436A73E0F786764F100635E6AEC37D5EFBCE4558B01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 20%
                                                                                                                                    			E00007FFF7FFFE273C719(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                    				signed int _t212;
                                                                                                                                    				signed char _t217;
                                                                                                                                    				intOrPtr _t252;
                                                                                                                                    				signed int _t327;
                                                                                                                                    				signed int _t328;
                                                                                                                                    				signed long long _t331;
                                                                                                                                    				intOrPtr* _t354;
                                                                                                                                    				signed long long _t379;
                                                                                                                                    
                                                                                                                                    				_t327 = __rax;
                                                                                                                                    				_a708 = 0x27;
                                                                                                                                    				_a72 = 0x10;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273c754;
                                                                                                                                    				_a84 = 0x30;
                                                                                                                                    				_a85 = _a708 + 0x51;
                                                                                                                                    				_a92 = 2;
                                                                                                                                    				_a72 = 8;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273c777;
                                                                                                                                    				asm("bts eax, 0x9");
                                                                                                                                    				if ((_a80 & 0x00008000) == 0) goto 0xe273c79e;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1112);
                                                                                                                                    				_a824 = _t327;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				if ((_a80 & 0x00001000) == 0) goto 0xe273c7c5;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1112);
                                                                                                                                    				_a824 = _t327;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				if ((_a80 & 0x00000020) == 0) goto 0xe273c810;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273c7f6;
                                                                                                                                    				_t328 = E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t328;
                                                                                                                                    				goto 0xe273c80e;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t328;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273c834;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t328;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t328;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273c882;
                                                                                                                                    				if (_a824 >= 0) goto 0xe273c882;
                                                                                                                                    				_a832 =  ~_a824;
                                                                                                                                    				asm("bts eax, 0x8");
                                                                                                                                    				goto 0xe273c892;
                                                                                                                                    				_t331 = _a824;
                                                                                                                                    				_a832 = _t331;
                                                                                                                                    				if ((_a80 & 0x00008000) != 0) goto 0xe273c8c7;
                                                                                                                                    				if ((_a80 & 0x00001000) != 0) goto 0xe273c8c7;
                                                                                                                                    				_a832 = _a832 & _t331;
                                                                                                                                    				if (_a116 >= 0) goto 0xe273c8d8;
                                                                                                                                    				_a116 = 1;
                                                                                                                                    				goto 0xe273c8f5;
                                                                                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                                                                                    				if (_a116 - 0x200 <= 0) goto 0xe273c8f5;
                                                                                                                                    				_a116 = 0x200;
                                                                                                                                    				if (_a832 != 0) goto 0xe273c908;
                                                                                                                                    				_a92 = 0;
                                                                                                                                    				_a64 =  &_a687;
                                                                                                                                    				_t212 = _a116;
                                                                                                                                    				_a116 = _a116 - 1;
                                                                                                                                    				if (_t212 > 0) goto 0xe273c936;
                                                                                                                                    				if (_a832 == 0) goto 0xe273c9d3;
                                                                                                                                    				_a1040 = _a72;
                                                                                                                                    				_a816 = _t212 / _a1040 + 0x30;
                                                                                                                                    				_a1048 = _a72;
                                                                                                                                    				if (_a816 - 0x39 <= 0) goto 0xe273c9b2;
                                                                                                                                    				_t217 = _a816 + _a708;
                                                                                                                                    				_a816 = _t217;
                                                                                                                                    				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				goto 0xe273c915;
                                                                                                                                    				_a104 = _t217;
                                                                                                                                    				_a64 = _a64 + 1;
                                                                                                                                    				if ((_a80 & 0x00000200) == 0) goto 0xe273ca31;
                                                                                                                                    				if (_a104 == 0) goto 0xe273ca12;
                                                                                                                                    				if ( *_a64 == 0x30) goto 0xe273ca31;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				 *_a64 = 0x30;
                                                                                                                                    				_a104 = _a104 + 1;
                                                                                                                                    				if (_a108 != 0) goto 0xe273cc6e;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273ca95;
                                                                                                                                    				if ((_a80 & 0x00000100) == 0) goto 0xe273ca63;
                                                                                                                                    				_a84 = 0x2d;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ca95;
                                                                                                                                    				if ((_a80 & 0x00000001) == 0) goto 0xe273ca7d;
                                                                                                                                    				_a84 = 0x2b;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ca95;
                                                                                                                                    				if ((_a80 & 0x00000002) == 0) goto 0xe273ca95;
                                                                                                                                    				_a84 = 0x20;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				_a840 = _a88 - _a104 - _a92;
                                                                                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0xe273cad5;
                                                                                                                                    				E00007FFF7FFFE273CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                    				E00007FFF7FFFE273CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                    				if ((_a80 & 0x00000008) == 0) goto 0xe273cb27;
                                                                                                                                    				if ((_a80 & 0x00000004) != 0) goto 0xe273cb27;
                                                                                                                                    				E00007FFF7FFFE273CF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                    				if (_a76 == 0) goto 0xe273cc1d;
                                                                                                                                    				if (_a104 <= 0) goto 0xe273cc1d;
                                                                                                                                    				_a872 = 0;
                                                                                                                                    				_a848 = _a64;
                                                                                                                                    				_a856 = _a104;
                                                                                                                                    				_a856 = _a856 - 1;
                                                                                                                                    				if (_a856 == 0) goto 0xe273cc1b;
                                                                                                                                    				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                    				r9d = _a1056 & 0x0000ffff;
                                                                                                                                    				r8d = 6;
                                                                                                                                    				_a872 = E00007FFF7FFFE273B530( &_a860,  &_a864, _a1088);
                                                                                                                                    				_a848 =  &(_a848[1]);
                                                                                                                                    				if (_a872 != 0) goto 0xe273cbe5;
                                                                                                                                    				if (_a860 != 0) goto 0xe273cbf2;
                                                                                                                                    				_a688 = 0xffffffff;
                                                                                                                                    				goto 0xe273cc1b;
                                                                                                                                    				E00007FFF7FFFE273CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                    				goto 0xe273cb60;
                                                                                                                                    				goto 0xe273cc3b;
                                                                                                                                    				E00007FFF7FFFE273CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                    				if (_a688 < 0) goto 0xe273cc6e;
                                                                                                                                    				if ((_a80 & 0x00000004) == 0) goto 0xe273cc6e;
                                                                                                                                    				E00007FFF7FFFE273CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                    				if (_a96 == 0) goto 0xe273cc8e;
                                                                                                                                    				0xe2725330();
                                                                                                                                    				_a96 = 0;
                                                                                                                                    				goto 0xe273b99c;
                                                                                                                                    				if (_a704 == 0) goto 0xe273ccb4;
                                                                                                                                    				if (_a704 == 7) goto 0xe273ccb4;
                                                                                                                                    				_a1060 = 0;
                                                                                                                                    				goto 0xe273ccbf;
                                                                                                                                    				_a1060 = 1;
                                                                                                                                    				_t252 = _a1060;
                                                                                                                                    				_a876 = _t252;
                                                                                                                                    				if (_a876 != 0) goto 0xe273cd05;
                                                                                                                                    				_t354 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                    				_a32 = _t354;
                                                                                                                                    				r9d = 0;
                                                                                                                                    				r8d = 0x8f5;
                                                                                                                                    				0xe272b3b0();
                                                                                                                                    				if (_t252 != 1) goto 0xe273cd05;
                                                                                                                                    				asm("int3");
                                                                                                                                    				if (_a876 != 0) goto 0xe273cd61;
                                                                                                                                    				0xe272ab30();
                                                                                                                                    				 *_t354 = 0x16;
                                                                                                                                    				_a32 = 0;
                                                                                                                                    				r9d = 0x8f5;
                                                                                                                                    				E00007FFF7FFFE272BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    				_a912 = 0xffffffff;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				goto 0xe273cd80;
                                                                                                                                    				_a916 = _a688;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				return E00007FFF7FFFE2723280(_a916, 2, 2, _a1064 ^ _t379, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    			}











                                                                                                                                    0x7fffe273c719
                                                                                                                                    0x7fffe273c719
                                                                                                                                    0x7fffe273c724
                                                                                                                                    0x7fffe273c737
                                                                                                                                    0x7fffe273c739
                                                                                                                                    0x7fffe273c748
                                                                                                                                    0x7fffe273c74c
                                                                                                                                    0x7fffe273c756
                                                                                                                                    0x7fffe273c769
                                                                                                                                    0x7fffe273c76f
                                                                                                                                    0x7fffe273c782
                                                                                                                                    0x7fffe273c78c
                                                                                                                                    0x7fffe273c791
                                                                                                                                    0x7fffe273c799
                                                                                                                                    0x7fffe273c7a9
                                                                                                                                    0x7fffe273c7b3
                                                                                                                                    0x7fffe273c7b8
                                                                                                                                    0x7fffe273c7c0
                                                                                                                                    0x7fffe273c7ce
                                                                                                                                    0x7fffe273c7d9
                                                                                                                                    0x7fffe273c7e8
                                                                                                                                    0x7fffe273c7ec
                                                                                                                                    0x7fffe273c7f4
                                                                                                                                    0x7fffe273c7fe
                                                                                                                                    0x7fffe273c806
                                                                                                                                    0x7fffe273c80e
                                                                                                                                    0x7fffe273c819
                                                                                                                                    0x7fffe273c823
                                                                                                                                    0x7fffe273c82a
                                                                                                                                    0x7fffe273c832
                                                                                                                                    0x7fffe273c83c
                                                                                                                                    0x7fffe273c843
                                                                                                                                    0x7fffe273c854
                                                                                                                                    0x7fffe273c85f
                                                                                                                                    0x7fffe273c86c
                                                                                                                                    0x7fffe273c878
                                                                                                                                    0x7fffe273c880
                                                                                                                                    0x7fffe273c882
                                                                                                                                    0x7fffe273c88a
                                                                                                                                    0x7fffe273c89d
                                                                                                                                    0x7fffe273c8aa
                                                                                                                                    0x7fffe273c8bf
                                                                                                                                    0x7fffe273c8cc
                                                                                                                                    0x7fffe273c8ce
                                                                                                                                    0x7fffe273c8d6
                                                                                                                                    0x7fffe273c8df
                                                                                                                                    0x7fffe273c8eb
                                                                                                                                    0x7fffe273c8ed
                                                                                                                                    0x7fffe273c8fe
                                                                                                                                    0x7fffe273c900
                                                                                                                                    0x7fffe273c910
                                                                                                                                    0x7fffe273c915
                                                                                                                                    0x7fffe273c91f
                                                                                                                                    0x7fffe273c925
                                                                                                                                    0x7fffe273c930
                                                                                                                                    0x7fffe273c93b
                                                                                                                                    0x7fffe273c95e
                                                                                                                                    0x7fffe273c96a
                                                                                                                                    0x7fffe273c997
                                                                                                                                    0x7fffe273c9a9
                                                                                                                                    0x7fffe273c9ab
                                                                                                                                    0x7fffe273c9bf
                                                                                                                                    0x7fffe273c9c9
                                                                                                                                    0x7fffe273c9ce
                                                                                                                                    0x7fffe273c9e0
                                                                                                                                    0x7fffe273c9ec
                                                                                                                                    0x7fffe273c9fc
                                                                                                                                    0x7fffe273ca03
                                                                                                                                    0x7fffe273ca10
                                                                                                                                    0x7fffe273ca1a
                                                                                                                                    0x7fffe273ca24
                                                                                                                                    0x7fffe273ca2d
                                                                                                                                    0x7fffe273ca36
                                                                                                                                    0x7fffe273ca45
                                                                                                                                    0x7fffe273ca52
                                                                                                                                    0x7fffe273ca54
                                                                                                                                    0x7fffe273ca59
                                                                                                                                    0x7fffe273ca61
                                                                                                                                    0x7fffe273ca6c
                                                                                                                                    0x7fffe273ca6e
                                                                                                                                    0x7fffe273ca73
                                                                                                                                    0x7fffe273ca7b
                                                                                                                                    0x7fffe273ca86
                                                                                                                                    0x7fffe273ca88
                                                                                                                                    0x7fffe273ca8d
                                                                                                                                    0x7fffe273caa5
                                                                                                                                    0x7fffe273cab5
                                                                                                                                    0x7fffe273cad0
                                                                                                                                    0x7fffe273caee
                                                                                                                                    0x7fffe273cafc
                                                                                                                                    0x7fffe273cb07
                                                                                                                                    0x7fffe273cb22
                                                                                                                                    0x7fffe273cb2c
                                                                                                                                    0x7fffe273cb37
                                                                                                                                    0x7fffe273cb3d
                                                                                                                                    0x7fffe273cb4d
                                                                                                                                    0x7fffe273cb59
                                                                                                                                    0x7fffe273cb70
                                                                                                                                    0x7fffe273cb79
                                                                                                                                    0x7fffe273cb8a
                                                                                                                                    0x7fffe273cb92
                                                                                                                                    0x7fffe273cb9b
                                                                                                                                    0x7fffe273cbb6
                                                                                                                                    0x7fffe273cbc9
                                                                                                                                    0x7fffe273cbd9
                                                                                                                                    0x7fffe273cbe3
                                                                                                                                    0x7fffe273cbe5
                                                                                                                                    0x7fffe273cbf0
                                                                                                                                    0x7fffe273cc11
                                                                                                                                    0x7fffe273cc16
                                                                                                                                    0x7fffe273cc1b
                                                                                                                                    0x7fffe273cc36
                                                                                                                                    0x7fffe273cc43
                                                                                                                                    0x7fffe273cc4e
                                                                                                                                    0x7fffe273cc69
                                                                                                                                    0x7fffe273cc74
                                                                                                                                    0x7fffe273cc80
                                                                                                                                    0x7fffe273cc85
                                                                                                                                    0x7fffe273cc8e
                                                                                                                                    0x7fffe273cc9b
                                                                                                                                    0x7fffe273cca5
                                                                                                                                    0x7fffe273cca7
                                                                                                                                    0x7fffe273ccb2
                                                                                                                                    0x7fffe273ccb4
                                                                                                                                    0x7fffe273ccbf
                                                                                                                                    0x7fffe273ccc6
                                                                                                                                    0x7fffe273ccd5
                                                                                                                                    0x7fffe273ccd7
                                                                                                                                    0x7fffe273ccde
                                                                                                                                    0x7fffe273cce3
                                                                                                                                    0x7fffe273cce6
                                                                                                                                    0x7fffe273ccf8
                                                                                                                                    0x7fffe273cd00
                                                                                                                                    0x7fffe273cd02
                                                                                                                                    0x7fffe273cd0d
                                                                                                                                    0x7fffe273cd0f
                                                                                                                                    0x7fffe273cd14
                                                                                                                                    0x7fffe273cd1a
                                                                                                                                    0x7fffe273cd23
                                                                                                                                    0x7fffe273cd3e
                                                                                                                                    0x7fffe273cd43
                                                                                                                                    0x7fffe273cd53
                                                                                                                                    0x7fffe273cd5f
                                                                                                                                    0x7fffe273cd68
                                                                                                                                    0x7fffe273cd74
                                                                                                                                    0x7fffe273cd97

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: get_int64_arg
                                                                                                                                    • String ID: '$0$9
                                                                                                                                    • API String ID: 1967237116-269856862
                                                                                                                                    • Opcode ID: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                                                                    • Instruction ID: 56b24daaceeba3087daeaa0b5e5bac8e6d31d194983251316b13b36396da05fa
                                                                                                                                    • Opcode Fuzzy Hash: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                                                                    • Instruction Fuzzy Hash: 1541C832A0DAC187E7758B19E4957AAB7E4F785750F100139E78C86B98EBBCD550CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Frame$CreateDestroyedExceptionFindInfoObjectUnlink
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 2005287440-1018135373
                                                                                                                                    • Opcode ID: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                                                                    • Instruction ID: b651cf5aef84d1428b255c64c4eb6c56c0387b0ddf2579d3136eceae5f931374
                                                                                                                                    • Opcode Fuzzy Hash: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                                                                    • Instruction Fuzzy Hash: 67512876908B86C2DA609B1AF09036E77E0F7C9B90F104135EB8D87BA5EF79D490CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                    • API String ID: 2123368286-3717698799
                                                                                                                                    • Opcode ID: 65def78894184635a726d36e54dfff1a0241531dd31d36ef72262bf6a1fca492
                                                                                                                                    • Instruction ID: 8341d025f34ba8ee7ee61704b756fd2aa812ab46864334c1c884553acda039d3
                                                                                                                                    • Opcode Fuzzy Hash: 65def78894184635a726d36e54dfff1a0241531dd31d36ef72262bf6a1fca492
                                                                                                                                    • Instruction Fuzzy Hash: 78410D32D1C78686EA708B24E48437966D0FB86364F500735D6AD827D5EFBCE864CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountCriticalFileInitializeSectionSpinType_calloc_dbg_calloc_dbg_impl
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                    • API String ID: 2306298712-3864165772
                                                                                                                                    • Opcode ID: 3e38e2773493d70adebd926d66924ee4ad8b7a2b1a2b015d6b03c7a7cffd79aa
                                                                                                                                    • Instruction ID: f4af64c36358edf1e7ad54b7dfd09c0a3c4b6987e318e0ad7ecaa908539f2c8c
                                                                                                                                    • Opcode Fuzzy Hash: 3e38e2773493d70adebd926d66924ee4ad8b7a2b1a2b015d6b03c7a7cffd79aa
                                                                                                                                    • Instruction Fuzzy Hash: DA313C72A09AC585E7708B19E98076AB3A0F7C67A0F508231CA9D877D4EF7CD415CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: _wcstombs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                                                                    • API String ID: 2123368286-2562677240
                                                                                                                                    • Opcode ID: dabd10d16ebe11174fc63b9f89b539a3b240949ad9ffb505f617c08bbd3ff20b
                                                                                                                                    • Instruction ID: 3849003bc16ffbccb5c27f96c269bd49687311a51a57a0734d383ae3eaa3a98c
                                                                                                                                    • Opcode Fuzzy Hash: dabd10d16ebe11174fc63b9f89b539a3b240949ad9ffb505f617c08bbd3ff20b
                                                                                                                                    • Instruction Fuzzy Hash: 8C311832D0DB8685E6609B14E4803AA77E1FB86390F500635D69D83BE8EFBCD465CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter$__doserrno
                                                                                                                                    • String ID: (str != NULL)$_fclose_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c
                                                                                                                                    • API String ID: 1181141450-2845860089
                                                                                                                                    • Opcode ID: 7bab6b588e6dd2839569b0ca5fa95970036134ebeeb6453b58b8f029525d0fe5
                                                                                                                                    • Instruction ID: 228cc80c4718f6816b6ca970cf14177628285bf2d9ec8dd4b96374ddf7df7c17
                                                                                                                                    • Opcode Fuzzy Hash: 7bab6b588e6dd2839569b0ca5fa95970036134ebeeb6453b58b8f029525d0fe5
                                                                                                                                    • Instruction Fuzzy Hash: 34315A72E28A4686EB509B11E48476A76E0FBC2754F101135E68E877E5EFBCD860CF42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_isatty$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isatty.c
                                                                                                                                    • API String ID: 2123368286-160817255
                                                                                                                                    • Opcode ID: 20bce409a33f2d52ae5b3246709d5cabe66b407105c41d1953a7685d10f1773e
                                                                                                                                    • Instruction ID: 00ece779f3212b8ec941303045853fbf8cf69bb7dcca9233aed0490920cd870e
                                                                                                                                    • Opcode Fuzzy Hash: 20bce409a33f2d52ae5b3246709d5cabe66b407105c41d1953a7685d10f1773e
                                                                                                                                    • Instruction Fuzzy Hash: 46218372D2D6468BE7109B10E88536AB7E1FB82354F405635E59DC76D4EBFCD8208B02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (stream != NULL)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c$fclose
                                                                                                                                    • API String ID: 2123368286-3409824857
                                                                                                                                    • Opcode ID: b4902cc461c388e31b4dcd0307079e4da2555ab755984697fa072277fbec1f80
                                                                                                                                    • Instruction ID: 22d5f39968de05e762a20dc40fde08aae4fa94d73e43094c3801b5afbffe7838
                                                                                                                                    • Opcode Fuzzy Hash: b4902cc461c388e31b4dcd0307079e4da2555ab755984697fa072277fbec1f80
                                                                                                                                    • Instruction Fuzzy Hash: 18214A72D2CA8686E7509B10E48576AB7E0FB82354F401135E68E87A95EFFCD864CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_
                                                                                                                                    • String ID: (unsigned)(c + 1) <= 256$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isctype.c
                                                                                                                                    • API String ID: 1901436342-3621827421
                                                                                                                                    • Opcode ID: 582f87e7669c1111abee6c616077222c15a1b9b573b43815cbd7bd4630f6c99c
                                                                                                                                    • Instruction ID: ab8b958fdfad1cd39195f7f115ac813c3a747c01b83123116400cfbcfd72e2ff
                                                                                                                                    • Opcode Fuzzy Hash: 582f87e7669c1111abee6c616077222c15a1b9b573b43815cbd7bd4630f6c99c
                                                                                                                                    • Instruction Fuzzy Hash: EA212A73D18A8186E610DB14E4816AAB7E0FBD1B40F504036F78D83AA9EFBCD424CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: ("Invalid error_mode", 0)$_set_error_mode$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\errmode.c
                                                                                                                                    • API String ID: 2123368286-2972513288
                                                                                                                                    • Opcode ID: f8745b700fb78b44b2e658b57c518d69726f466f5def5af1cc34e5c73236fe3e
                                                                                                                                    • Instruction ID: a0926f10710567672ec29d94b14beb634f032bda4c4e2b6f2f8de5f3fe3525ea
                                                                                                                                    • Opcode Fuzzy Hash: f8745b700fb78b44b2e658b57c518d69726f466f5def5af1cc34e5c73236fe3e
                                                                                                                                    • Instruction Fuzzy Hash: 5F214D71D2D6428AE3608F14E88076A72E1FB46344F401536E54AC6694FFFCE924CB03
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$string != NULL && sizeInBytes > 0
                                                                                                                                    • API String ID: 2123368286-367560414
                                                                                                                                    • Opcode ID: b10b6c40919f833f94f1f9af6a6d465dd1a232ebc9f5396bdae7492d99103452
                                                                                                                                    • Instruction ID: 2a040dfb2041fa944b5c6b9ebe4074d9f085247a9d335670d37e8c66f57015ec
                                                                                                                                    • Opcode Fuzzy Hash: b10b6c40919f833f94f1f9af6a6d465dd1a232ebc9f5396bdae7492d99103452
                                                                                                                                    • Instruction Fuzzy Hash: 70115E32D0C64A89F7708B24E4853B966E0FB92344F505535D28DC6AD5EFFCE8A48B02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: _wcstombs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$pwcs != NULL
                                                                                                                                    • API String ID: 2123368286-2992382544
                                                                                                                                    • Opcode ID: 4e01e6c780b0bcb150885d639f6c4af62c750d2377cec983ef0e9e7992ea6864
                                                                                                                                    • Instruction ID: c148fc27b2fa9c3e5bf61a2ec9e0a672e69327a501f0f8361f7164956ef31749
                                                                                                                                    • Opcode Fuzzy Hash: 4e01e6c780b0bcb150885d639f6c4af62c750d2377cec983ef0e9e7992ea6864
                                                                                                                                    • Instruction Fuzzy Hash: 10112871D0868695F7708B24E4943BA62E0FB8A314F905635C19DC66D5EFBDD2A4CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                                                                    • API String ID: 2123368286-152112980
                                                                                                                                    • Opcode ID: 12ab011e70e09e91856032674ad216f6478f48f1fa811ad172dce2a736ade8bc
                                                                                                                                    • Instruction ID: d3a4b5ff27cc249eb004891828443f12697b791514a3b936cf5211b291b4ca5f
                                                                                                                                    • Opcode Fuzzy Hash: 12ab011e70e09e91856032674ad216f6478f48f1fa811ad172dce2a736ade8bc
                                                                                                                                    • Instruction Fuzzy Hash: B3112A71D1C6868AF7209B50E4843BA77E0FB82344F504535D64CCA6D5EFFDE9A88B02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (stream != NULL)$_fileno$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fileno.c
                                                                                                                                    • API String ID: 2123368286-3532421942
                                                                                                                                    • Opcode ID: 96c485b728b13626416908fd91ead62eaa4a9a456ff5e75182e25aa9e0b6060d
                                                                                                                                    • Instruction ID: 9ab5129c774ed1f604b99d98bd73a2b00f82d3823185079ab82bc0111fcd3280
                                                                                                                                    • Opcode Fuzzy Hash: 96c485b728b13626416908fd91ead62eaa4a9a456ff5e75182e25aa9e0b6060d
                                                                                                                                    • Instruction Fuzzy Hash: A11130B2D1C64A86E7509B10E48476A77E0FB82358F402535F69E83A94EFFCD468CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _unlock$CurrentThreadValue_calloc_dbg_calloc_dbg_impl
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dllcrt0.c
                                                                                                                                    • API String ID: 433497747-929597301
                                                                                                                                    • Opcode ID: 4a193bd2c8a37f88eb93531062afc5f9393ecf856dfe2553b23811d9331ecddf
                                                                                                                                    • Instruction ID: 02d13843ca906def94a20080fc3c404a9dbdeab5dc392439c8ff5b5c763968fc
                                                                                                                                    • Opcode Fuzzy Hash: 4a193bd2c8a37f88eb93531062afc5f9393ecf856dfe2553b23811d9331ecddf
                                                                                                                                    • Instruction Fuzzy Hash: D10144A2E2C65282F350DB26E44473E62E4FBC6B50F505231ED5EC26E5EFBCE5218702
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (count == 0) || (string != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                    • API String ID: 2123368286-3131718208
                                                                                                                                    • Opcode ID: 6707a3a661624c28ef46bf525b659d524432ea2cd8b3632390f46d17d0644e77
                                                                                                                                    • Instruction ID: 370bdd550739f3212dfb9c672dcad666cb38fac67a224f659ff8d8e79a6f30e4
                                                                                                                                    • Opcode Fuzzy Hash: 6707a3a661624c28ef46bf525b659d524432ea2cd8b3632390f46d17d0644e77
                                                                                                                                    • Instruction Fuzzy Hash: 71118871D0C6428AF7208B24E44437576D0FB45748F504135D69C876E9EFBCD958CF02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: (format != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                    • API String ID: 2123368286-1927795013
                                                                                                                                    • Opcode ID: 1d868900bb9e5cb9c38cd3d3fc38e86365b4ebb9b902cb6620b71e05e16b40fa
                                                                                                                                    • Instruction ID: e44fb7d81965af88b683ff519bb92959379ef84865aa9bffbdcdc45df3caa535
                                                                                                                                    • Opcode Fuzzy Hash: 1d868900bb9e5cb9c38cd3d3fc38e86365b4ebb9b902cb6620b71e05e16b40fa
                                                                                                                                    • Instruction Fuzzy Hash: 7D015A72E0C646C6F7208B24F8403A926D0FB82358F500231E65C826E9FFBCE5A5CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: _msize_dbg$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pUserData != NULL
                                                                                                                                    • API String ID: 2123368286-563024394
                                                                                                                                    • Opcode ID: 6b9fa116098faf353e1ca7c3b3c6506904e65b16bd6a9e65c326709190a7893b
                                                                                                                                    • Instruction ID: 77a4ce0a4e5df4cef275f022f840aecad2ce4b02fca78466e6d9467d1638f755
                                                                                                                                    • Opcode Fuzzy Hash: 6b9fa116098faf353e1ca7c3b3c6506904e65b16bd6a9e65c326709190a7893b
                                                                                                                                    • Instruction Fuzzy Hash: F3017CB2D0C60686E7209B10E8413AA76E0FB82324F900332D25C836D4FFBDD569CB42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _invalid_parameter
                                                                                                                                    • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL
                                                                                                                                    • API String ID: 2123368286-577066449
                                                                                                                                    • Opcode ID: 618b2cf93d4d6d117bb096a419223036f434eaf0351198b3217c601cf8511035
                                                                                                                                    • Instruction ID: bbd7317c29bad7cf7651b362876e61edf1ff91d15cae86d1313ad74d7898b136
                                                                                                                                    • Opcode Fuzzy Hash: 618b2cf93d4d6d117bb096a419223036f434eaf0351198b3217c601cf8511035
                                                                                                                                    • Instruction Fuzzy Hash: A6017171D0C656C6E7608B10E8803A576E0FF86354F901135E64D86AE4EFBCE964CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                    • API String ID: 1646373207-1276376045
                                                                                                                                    • Opcode ID: 13d0b91207a4789fb824e3953cfc7806df79015e4e72068d0de0f8a7d22cb74d
                                                                                                                                    • Instruction ID: c31b51d467cb15e9a942818ad71019357dca81294d3a65304f42a74f5db3bbaa
                                                                                                                                    • Opcode Fuzzy Hash: 13d0b91207a4789fb824e3953cfc7806df79015e4e72068d0de0f8a7d22cb74d
                                                                                                                                    • Instruction Fuzzy Hash: C0F0AC72D18A42C2D624DB14F48836977F0FB89348F540135D68E82678EFBCD568CA05
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 41%
                                                                                                                                    			E00007FFF7FFFE2740C80(signed int __ecx, void* __eflags, void* __rax, void* __r8, signed int _a8) {
                                                                                                                                    				signed long long _v16;
                                                                                                                                    				long _v24;
                                                                                                                                    				void* _t57;
                                                                                                                                    				signed long long _t59;
                                                                                                                                    
                                                                                                                                    				_t57 = __rax;
                                                                                                                                    				_a8 = __ecx;
                                                                                                                                    				E00007FFF7FFFE273F900(_a8);
                                                                                                                                    				if (_t57 == 0xffffffff) goto 0xe2740d05;
                                                                                                                                    				if (_a8 != 1) goto 0xe2740cb3;
                                                                                                                                    				if (( *( *0xe274e560 + 0xb8) & 0x00000001) != 0) goto 0xe2740ccc;
                                                                                                                                    				if (_a8 != 2) goto 0xe2740cef;
                                                                                                                                    				_t59 =  *0xe274e560;
                                                                                                                                    				if (( *(_t59 + 0x60) & 0x00000001) == 0) goto 0xe2740cef;
                                                                                                                                    				E00007FFF7FFFE273F900(1);
                                                                                                                                    				_v16 = _t59;
                                                                                                                                    				E00007FFF7FFFE273F900(2);
                                                                                                                                    				if (_v16 == _t59) goto 0xe2740d05;
                                                                                                                                    				E00007FFF7FFFE273F900(_a8);
                                                                                                                                    				if (CloseHandle(??) == 0) goto 0xe2740d0f;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				goto 0xe2740d19;
                                                                                                                                    				_v24 = GetLastError();
                                                                                                                                    				E00007FFF7FFFE273F7D0(_a8, _t59);
                                                                                                                                    				 *((char*)( *((intOrPtr*)(0xe274e560 + _t59 * 8)) + 8 + (_a8 & 0x0000001f) * 0x58)) = 0;
                                                                                                                                    				if (_v24 == 0) goto 0xe2740d60;
                                                                                                                                    				E00007FFF7FFFE272AA70(_v24,  *((intOrPtr*)(0xe274e560 + _t59 * 8)));
                                                                                                                                    				goto 0xe2740d62;
                                                                                                                                    				return 0;
                                                                                                                                    			}







                                                                                                                                    0x7fffe2740c80
                                                                                                                                    0x7fffe2740c80
                                                                                                                                    0x7fffe2740c8c
                                                                                                                                    0x7fffe2740c95
                                                                                                                                    0x7fffe2740c9c
                                                                                                                                    0x7fffe2740cb1
                                                                                                                                    0x7fffe2740cb8
                                                                                                                                    0x7fffe2740cba
                                                                                                                                    0x7fffe2740cca
                                                                                                                                    0x7fffe2740cd1
                                                                                                                                    0x7fffe2740cd6
                                                                                                                                    0x7fffe2740ce0
                                                                                                                                    0x7fffe2740ced
                                                                                                                                    0x7fffe2740cf3
                                                                                                                                    0x7fffe2740d03
                                                                                                                                    0x7fffe2740d05
                                                                                                                                    0x7fffe2740d0d
                                                                                                                                    0x7fffe2740d15
                                                                                                                                    0x7fffe2740d1d
                                                                                                                                    0x7fffe2740d44
                                                                                                                                    0x7fffe2740d4e
                                                                                                                                    0x7fffe2740d54
                                                                                                                                    0x7fffe2740d5e
                                                                                                                                    0x7fffe2740d66

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseErrorHandleLast__doserrno_dosmaperr_free_osfhnd
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1551955814-0
                                                                                                                                    • Opcode ID: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                                                                    • Instruction ID: aba7c2e4f310710b57fb177fd8d9f84e015aba8dfc0913d5e1af2a00ee4d3c5c
                                                                                                                                    • Opcode Fuzzy Hash: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                                                                    • Instruction Fuzzy Hash: 2E217432E1C64687E6249B20D45137A76E1FB83354F140235D65DC66E9EFADE825CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FormatLocaleThread$DateTime
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3587784874-0
                                                                                                                                    • Opcode ID: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                                                                    • Instruction ID: 029fc173ad8477e8903294a33764fc03f9bcdecedc9976019c1ded2fa5e56d24
                                                                                                                                    • Opcode Fuzzy Hash: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                                                                    • Instruction Fuzzy Hash: 0C11C132A0878086E3208F64F44025EB7E0FB49BA4F548734EA9D87BA9EF7DD1518700
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 35%
                                                                                                                                    			E00007FFF7FFFE2734960(void* __ecx, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int _a40, intOrPtr _a48, long long _a56, long long _a64) {
                                                                                                                                    				long long _v24;
                                                                                                                                    				long long _v32;
                                                                                                                                    				long long _v40;
                                                                                                                                    				long long _v48;
                                                                                                                                    				long long _v56;
                                                                                                                                    				char _v60;
                                                                                                                                    				char _v64;
                                                                                                                                    				signed int _v72;
                                                                                                                                    				char _v80;
                                                                                                                                    				char _v88;
                                                                                                                                    				long long _v96;
                                                                                                                                    				intOrPtr _v104;
                                                                                                                                    				long long _v112;
                                                                                                                                    				long long _v120;
                                                                                                                                    				long long _v128;
                                                                                                                                    				signed int _v136;
                                                                                                                                    				void* _t106;
                                                                                                                                    				void* _t117;
                                                                                                                                    				void* _t118;
                                                                                                                                    				void* _t119;
                                                                                                                                    				void* _t120;
                                                                                                                                    				void* _t121;
                                                                                                                                    				long long _t153;
                                                                                                                                    				signed int _t161;
                                                                                                                                    				signed int _t165;
                                                                                                                                    				long long _t166;
                                                                                                                                    				long long _t169;
                                                                                                                                    				long long _t170;
                                                                                                                                    				intOrPtr _t174;
                                                                                                                                    
                                                                                                                                    				_a32 = __r9;
                                                                                                                                    				_a24 = __r8;
                                                                                                                                    				_a16 = __rdx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				_t153 = _a8;
                                                                                                                                    				if ( *_t153 != 0x80000003) goto 0xe2734990;
                                                                                                                                    				goto 0xe2734cc6;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				if ( *((long long*)(_t153 + 0xe0)) == 0) goto 0xe2734a33;
                                                                                                                                    				0xe2724000();
                                                                                                                                    				_v56 = _t153;
                                                                                                                                    				E00007FFF7FFFE2723D00(_t106);
                                                                                                                                    				if ( *((intOrPtr*)(_v56 + 0xe0)) == _t153) goto 0xe2734a33;
                                                                                                                                    				if ( *_a8 == 0xe0434f4d) goto 0xe2734a33;
                                                                                                                                    				if ( *_a8 == 0xe0434352) goto 0xe2734a33;
                                                                                                                                    				_v120 = _a64;
                                                                                                                                    				_v128 = _a56;
                                                                                                                                    				_v136 = _a40;
                                                                                                                                    				if (E00007FFF7FFFE272E9B0(_a8, _a16, _a24, _a32) == 0) goto 0xe2734a33;
                                                                                                                                    				goto 0xe2734cc6;
                                                                                                                                    				if ( *((intOrPtr*)(_a40 + 0xc)) == 0) goto 0xe2734a43;
                                                                                                                                    				goto 0xe2734a48;
                                                                                                                                    				E00007FFF7FFFE272CF80(_a40);
                                                                                                                                    				_v120 = _a32;
                                                                                                                                    				_v128 =  &_v60;
                                                                                                                                    				_t161 =  &_v64;
                                                                                                                                    				_v136 = _t161;
                                                                                                                                    				r9d = _a48;
                                                                                                                                    				r8d = _a56;
                                                                                                                                    				E00007FFF7FFFE272EA30(_a16, _a40);
                                                                                                                                    				_v72 = _t161;
                                                                                                                                    				_v64 = _v64 + 1;
                                                                                                                                    				_v72 = _v72 + 0x14;
                                                                                                                                    				if (_v64 - _v60 >= 0) goto 0xe2734cc6;
                                                                                                                                    				if (_a48 -  *_v72 < 0) goto 0xe2734c2b;
                                                                                                                                    				_t165 = _v72;
                                                                                                                                    				if (_a48 -  *((intOrPtr*)(_t165 + 4)) > 0) goto 0xe2734c2b;
                                                                                                                                    				_t117 = E00007FFF7FFFE272E680( *((intOrPtr*)(_t165 + 4)), _t165);
                                                                                                                                    				_t166 = _t165 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                    				if ( *((intOrPtr*)(_t166 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0xe2734b53;
                                                                                                                                    				_t118 = E00007FFF7FFFE272E680(_t117, _t166);
                                                                                                                                    				_v48 = _t166;
                                                                                                                                    				_t119 = E00007FFF7FFFE272E680(_t118, _t166);
                                                                                                                                    				_t169 = _v48 +  *((intOrPtr*)(_t166 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                                                                    				_v40 = _t169;
                                                                                                                                    				goto 0xe2734b5f;
                                                                                                                                    				_v40 = 0;
                                                                                                                                    				if (_v40 == 0) goto 0xe2734bff;
                                                                                                                                    				_t120 = E00007FFF7FFFE272E680(_t119, _t169);
                                                                                                                                    				_t170 = _t169 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                    				if ( *((intOrPtr*)(_t170 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0xe2734be3;
                                                                                                                                    				_t121 = E00007FFF7FFFE272E680(_t120, _t170);
                                                                                                                                    				_v32 = _t170;
                                                                                                                                    				E00007FFF7FFFE272E680(_t121, _t170);
                                                                                                                                    				_v24 = _v32 +  *((intOrPtr*)(_t170 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                                                                    				goto 0xe2734bef;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				_t174 = _v24;
                                                                                                                                    				if ( *((char*)(_t174 + 0x10)) != 0) goto 0xe2734c2b;
                                                                                                                                    				E00007FFF7FFFE272E680( *((char*)(_t174 + 0x10)), _t174);
                                                                                                                                    				if (( *(_t174 +  *((intOrPtr*)(_v72 + 0x10)) + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14) & 0x00000040) == 0) goto 0xe2734c30;
                                                                                                                                    				goto L1;
                                                                                                                                    				__eax = E00007FFF7FFFE272E680(__eax, __rax);
                                                                                                                                    				_v72 =  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                    				__rax = __rax +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                    				_v72 =  *((intOrPtr*)(_v72 + 0xc)) - 1;
                                                                                                                                    				__rcx = ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                                                                    				__rax = __rax + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                                                                    				__eflags = __rax;
                                                                                                                                    				_v80 = 0;
                                                                                                                                    				_v88 = 1;
                                                                                                                                    				__rcx = _a64;
                                                                                                                                    				_v96 = _a64;
                                                                                                                                    				_v104 = _a56;
                                                                                                                                    				__rcx = _v72;
                                                                                                                                    				_v112 = _v72;
                                                                                                                                    				_v120 = 0;
                                                                                                                                    				_v128 = __rax;
                                                                                                                                    				__rax = _a40;
                                                                                                                                    				_v136 = _a40;
                                                                                                                                    				__r9 = _a32;
                                                                                                                                    				__r8 = _a24;
                                                                                                                                    				__rdx = _a16;
                                                                                                                                    				__rcx = _a8;
                                                                                                                                    				__eax = E00007FFF7FFFE2735180(__edi, __esi, __esp, __eflags, _a8, _a16, _a24, _a32);
                                                                                                                                    				goto L1;
                                                                                                                                    				return __eax;
                                                                                                                                    			}
































                                                                                                                                    0x7fffe2734960
                                                                                                                                    0x7fffe2734965
                                                                                                                                    0x7fffe273496a
                                                                                                                                    0x7fffe273496f
                                                                                                                                    0x7fffe273497b
                                                                                                                                    0x7fffe2734989
                                                                                                                                    0x7fffe273498b
                                                                                                                                    0x7fffe2734990
                                                                                                                                    0x7fffe273499d
                                                                                                                                    0x7fffe27349a3
                                                                                                                                    0x7fffe27349a8
                                                                                                                                    0x7fffe27349ad
                                                                                                                                    0x7fffe27349be
                                                                                                                                    0x7fffe27349ce
                                                                                                                                    0x7fffe27349de
                                                                                                                                    0x7fffe27349e8
                                                                                                                                    0x7fffe27349f4
                                                                                                                                    0x7fffe2734a00
                                                                                                                                    0x7fffe2734a2c
                                                                                                                                    0x7fffe2734a2e
                                                                                                                                    0x7fffe2734a3f
                                                                                                                                    0x7fffe2734a41
                                                                                                                                    0x7fffe2734a43
                                                                                                                                    0x7fffe2734a50
                                                                                                                                    0x7fffe2734a5a
                                                                                                                                    0x7fffe2734a5f
                                                                                                                                    0x7fffe2734a64
                                                                                                                                    0x7fffe2734a69
                                                                                                                                    0x7fffe2734a71
                                                                                                                                    0x7fffe2734a89
                                                                                                                                    0x7fffe2734a8e
                                                                                                                                    0x7fffe2734a9b
                                                                                                                                    0x7fffe2734aa8
                                                                                                                                    0x7fffe2734ab5
                                                                                                                                    0x7fffe2734ac9
                                                                                                                                    0x7fffe2734acf
                                                                                                                                    0x7fffe2734ade
                                                                                                                                    0x7fffe2734ae4
                                                                                                                                    0x7fffe2734af2
                                                                                                                                    0x7fffe2734b0b
                                                                                                                                    0x7fffe2734b0d
                                                                                                                                    0x7fffe2734b12
                                                                                                                                    0x7fffe2734b17
                                                                                                                                    0x7fffe2734b46
                                                                                                                                    0x7fffe2734b49
                                                                                                                                    0x7fffe2734b51
                                                                                                                                    0x7fffe2734b53
                                                                                                                                    0x7fffe2734b68
                                                                                                                                    0x7fffe2734b6e
                                                                                                                                    0x7fffe2734b7c
                                                                                                                                    0x7fffe2734b95
                                                                                                                                    0x7fffe2734b97
                                                                                                                                    0x7fffe2734b9c
                                                                                                                                    0x7fffe2734ba4
                                                                                                                                    0x7fffe2734bd9
                                                                                                                                    0x7fffe2734be1
                                                                                                                                    0x7fffe2734be3
                                                                                                                                    0x7fffe2734bef
                                                                                                                                    0x7fffe2734bfd
                                                                                                                                    0x7fffe2734bff
                                                                                                                                    0x7fffe2734c29
                                                                                                                                    0x7fffe2734c2b
                                                                                                                                    0x7fffe2734c30
                                                                                                                                    0x7fffe2734c3a
                                                                                                                                    0x7fffe2734c3e
                                                                                                                                    0x7fffe2734c4b
                                                                                                                                    0x7fffe2734c4e
                                                                                                                                    0x7fffe2734c52
                                                                                                                                    0x7fffe2734c52
                                                                                                                                    0x7fffe2734c55
                                                                                                                                    0x7fffe2734c5a
                                                                                                                                    0x7fffe2734c5f
                                                                                                                                    0x7fffe2734c67
                                                                                                                                    0x7fffe2734c73
                                                                                                                                    0x7fffe2734c77
                                                                                                                                    0x7fffe2734c7c
                                                                                                                                    0x7fffe2734c81
                                                                                                                                    0x7fffe2734c8a
                                                                                                                                    0x7fffe2734c8f
                                                                                                                                    0x7fffe2734c97
                                                                                                                                    0x7fffe2734c9c
                                                                                                                                    0x7fffe2734ca4
                                                                                                                                    0x7fffe2734cac
                                                                                                                                    0x7fffe2734cb4
                                                                                                                                    0x7fffe2734cbc
                                                                                                                                    0x7fffe2734cc1
                                                                                                                                    0x7fffe2734ccd

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                    • API String ID: 0-2084237596
                                                                                                                                    • Opcode ID: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                                                                    • Instruction ID: 3967570b1950069ff886c9818eaa1da1664651b496de18c6feaaa3ca5110b2f1
                                                                                                                                    • Opcode Fuzzy Hash: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                                                                    • Instruction Fuzzy Hash: CC911C32A0DB8582DA64DB45E0A137EB3A0FBC5744F104536EA8E83799DF7CE451CB45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 19%
                                                                                                                                    			E00007FFF7FFFE273C6F8(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                    				signed int _t217;
                                                                                                                                    				signed char _t222;
                                                                                                                                    				intOrPtr _t257;
                                                                                                                                    				signed int _t332;
                                                                                                                                    				signed int _t333;
                                                                                                                                    				signed long long _t336;
                                                                                                                                    				intOrPtr* _t359;
                                                                                                                                    				signed long long _t384;
                                                                                                                                    
                                                                                                                                    				_t332 = __rax;
                                                                                                                                    				_a116 = 0x10;
                                                                                                                                    				asm("bts eax, 0xf");
                                                                                                                                    				_a708 = 7;
                                                                                                                                    				_a708 = 0x27;
                                                                                                                                    				_a72 = 0x10;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273c754;
                                                                                                                                    				_a84 = 0x30;
                                                                                                                                    				_a85 = _a708 + 0x51;
                                                                                                                                    				_a92 = 2;
                                                                                                                                    				_a72 = 8;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273c777;
                                                                                                                                    				asm("bts eax, 0x9");
                                                                                                                                    				if ((_a80 & 0x00008000) == 0) goto 0xe273c79e;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1112);
                                                                                                                                    				_a824 = _t332;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				if ((_a80 & 0x00001000) == 0) goto 0xe273c7c5;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1112);
                                                                                                                                    				_a824 = _t332;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				if ((_a80 & 0x00000020) == 0) goto 0xe273c810;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273c7f6;
                                                                                                                                    				_t333 = E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t333;
                                                                                                                                    				goto 0xe273c80e;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t333;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273c834;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t333;
                                                                                                                                    				goto 0xe273c84b;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1112);
                                                                                                                                    				_a824 = _t333;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273c882;
                                                                                                                                    				if (_a824 >= 0) goto 0xe273c882;
                                                                                                                                    				_a832 =  ~_a824;
                                                                                                                                    				asm("bts eax, 0x8");
                                                                                                                                    				goto 0xe273c892;
                                                                                                                                    				_t336 = _a824;
                                                                                                                                    				_a832 = _t336;
                                                                                                                                    				if ((_a80 & 0x00008000) != 0) goto 0xe273c8c7;
                                                                                                                                    				if ((_a80 & 0x00001000) != 0) goto 0xe273c8c7;
                                                                                                                                    				_a832 = _a832 & _t336;
                                                                                                                                    				if (_a116 >= 0) goto 0xe273c8d8;
                                                                                                                                    				_a116 = 1;
                                                                                                                                    				goto 0xe273c8f5;
                                                                                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                                                                                    				if (_a116 - 0x200 <= 0) goto 0xe273c8f5;
                                                                                                                                    				_a116 = 0x200;
                                                                                                                                    				if (_a832 != 0) goto 0xe273c908;
                                                                                                                                    				_a92 = 0;
                                                                                                                                    				_a64 =  &_a687;
                                                                                                                                    				_t217 = _a116;
                                                                                                                                    				_a116 = _a116 - 1;
                                                                                                                                    				if (_t217 > 0) goto 0xe273c936;
                                                                                                                                    				if (_a832 == 0) goto 0xe273c9d3;
                                                                                                                                    				_a1040 = _a72;
                                                                                                                                    				_a816 = _t217 / _a1040 + 0x30;
                                                                                                                                    				_a1048 = _a72;
                                                                                                                                    				if (_a816 - 0x39 <= 0) goto 0xe273c9b2;
                                                                                                                                    				_t222 = _a816 + _a708;
                                                                                                                                    				_a816 = _t222;
                                                                                                                                    				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				goto 0xe273c915;
                                                                                                                                    				_a104 = _t222;
                                                                                                                                    				_a64 = _a64 + 1;
                                                                                                                                    				if ((_a80 & 0x00000200) == 0) goto 0xe273ca31;
                                                                                                                                    				if (_a104 == 0) goto 0xe273ca12;
                                                                                                                                    				if ( *_a64 == 0x30) goto 0xe273ca31;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				 *_a64 = 0x30;
                                                                                                                                    				_a104 = _a104 + 1;
                                                                                                                                    				if (_a108 != 0) goto 0xe273cc6e;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273ca95;
                                                                                                                                    				if ((_a80 & 0x00000100) == 0) goto 0xe273ca63;
                                                                                                                                    				_a84 = 0x2d;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ca95;
                                                                                                                                    				if ((_a80 & 0x00000001) == 0) goto 0xe273ca7d;
                                                                                                                                    				_a84 = 0x2b;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ca95;
                                                                                                                                    				if ((_a80 & 0x00000002) == 0) goto 0xe273ca95;
                                                                                                                                    				_a84 = 0x20;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				_a840 = _a88 - _a104 - _a92;
                                                                                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0xe273cad5;
                                                                                                                                    				E00007FFF7FFFE273CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                    				E00007FFF7FFFE273CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                    				if ((_a80 & 0x00000008) == 0) goto 0xe273cb27;
                                                                                                                                    				if ((_a80 & 0x00000004) != 0) goto 0xe273cb27;
                                                                                                                                    				E00007FFF7FFFE273CF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                    				if (_a76 == 0) goto 0xe273cc1d;
                                                                                                                                    				if (_a104 <= 0) goto 0xe273cc1d;
                                                                                                                                    				_a872 = 0;
                                                                                                                                    				_a848 = _a64;
                                                                                                                                    				_a856 = _a104;
                                                                                                                                    				_a856 = _a856 - 1;
                                                                                                                                    				if (_a856 == 0) goto 0xe273cc1b;
                                                                                                                                    				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                    				r9d = _a1056 & 0x0000ffff;
                                                                                                                                    				r8d = 6;
                                                                                                                                    				_a872 = E00007FFF7FFFE273B530( &_a860,  &_a864, _a1088);
                                                                                                                                    				_a848 =  &(_a848[1]);
                                                                                                                                    				if (_a872 != 0) goto 0xe273cbe5;
                                                                                                                                    				if (_a860 != 0) goto 0xe273cbf2;
                                                                                                                                    				_a688 = 0xffffffff;
                                                                                                                                    				goto 0xe273cc1b;
                                                                                                                                    				E00007FFF7FFFE273CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                    				goto 0xe273cb60;
                                                                                                                                    				goto 0xe273cc3b;
                                                                                                                                    				E00007FFF7FFFE273CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                    				if (_a688 < 0) goto 0xe273cc6e;
                                                                                                                                    				if ((_a80 & 0x00000004) == 0) goto 0xe273cc6e;
                                                                                                                                    				E00007FFF7FFFE273CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                    				if (_a96 == 0) goto 0xe273cc8e;
                                                                                                                                    				0xe2725330();
                                                                                                                                    				_a96 = 0;
                                                                                                                                    				goto 0xe273b99c;
                                                                                                                                    				if (_a704 == 0) goto 0xe273ccb4;
                                                                                                                                    				if (_a704 == 7) goto 0xe273ccb4;
                                                                                                                                    				_a1060 = 0;
                                                                                                                                    				goto 0xe273ccbf;
                                                                                                                                    				_a1060 = 1;
                                                                                                                                    				_t257 = _a1060;
                                                                                                                                    				_a876 = _t257;
                                                                                                                                    				if (_a876 != 0) goto 0xe273cd05;
                                                                                                                                    				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                    				_a32 = _t359;
                                                                                                                                    				r9d = 0;
                                                                                                                                    				r8d = 0x8f5;
                                                                                                                                    				0xe272b3b0();
                                                                                                                                    				if (_t257 != 1) goto 0xe273cd05;
                                                                                                                                    				asm("int3");
                                                                                                                                    				if (_a876 != 0) goto 0xe273cd61;
                                                                                                                                    				0xe272ab30();
                                                                                                                                    				 *_t359 = 0x16;
                                                                                                                                    				_a32 = 0;
                                                                                                                                    				r9d = 0x8f5;
                                                                                                                                    				E00007FFF7FFFE272BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    				_a912 = 0xffffffff;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				goto 0xe273cd80;
                                                                                                                                    				_a916 = _a688;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				return E00007FFF7FFFE2723280(_a916, 2, 2, _a1064 ^ _t384, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    			}











                                                                                                                                    0x7fffe273c6f8
                                                                                                                                    0x7fffe273c6f8
                                                                                                                                    0x7fffe273c704
                                                                                                                                    0x7fffe273c70c
                                                                                                                                    0x7fffe273c719
                                                                                                                                    0x7fffe273c724
                                                                                                                                    0x7fffe273c737
                                                                                                                                    0x7fffe273c739
                                                                                                                                    0x7fffe273c748
                                                                                                                                    0x7fffe273c74c
                                                                                                                                    0x7fffe273c756
                                                                                                                                    0x7fffe273c769
                                                                                                                                    0x7fffe273c76f
                                                                                                                                    0x7fffe273c782
                                                                                                                                    0x7fffe273c78c
                                                                                                                                    0x7fffe273c791
                                                                                                                                    0x7fffe273c799
                                                                                                                                    0x7fffe273c7a9
                                                                                                                                    0x7fffe273c7b3
                                                                                                                                    0x7fffe273c7b8
                                                                                                                                    0x7fffe273c7c0
                                                                                                                                    0x7fffe273c7ce
                                                                                                                                    0x7fffe273c7d9
                                                                                                                                    0x7fffe273c7e8
                                                                                                                                    0x7fffe273c7ec
                                                                                                                                    0x7fffe273c7f4
                                                                                                                                    0x7fffe273c7fe
                                                                                                                                    0x7fffe273c806
                                                                                                                                    0x7fffe273c80e
                                                                                                                                    0x7fffe273c819
                                                                                                                                    0x7fffe273c823
                                                                                                                                    0x7fffe273c82a
                                                                                                                                    0x7fffe273c832
                                                                                                                                    0x7fffe273c83c
                                                                                                                                    0x7fffe273c843
                                                                                                                                    0x7fffe273c854
                                                                                                                                    0x7fffe273c85f
                                                                                                                                    0x7fffe273c86c
                                                                                                                                    0x7fffe273c878
                                                                                                                                    0x7fffe273c880
                                                                                                                                    0x7fffe273c882
                                                                                                                                    0x7fffe273c88a
                                                                                                                                    0x7fffe273c89d
                                                                                                                                    0x7fffe273c8aa
                                                                                                                                    0x7fffe273c8bf
                                                                                                                                    0x7fffe273c8cc
                                                                                                                                    0x7fffe273c8ce
                                                                                                                                    0x7fffe273c8d6
                                                                                                                                    0x7fffe273c8df
                                                                                                                                    0x7fffe273c8eb
                                                                                                                                    0x7fffe273c8ed
                                                                                                                                    0x7fffe273c8fe
                                                                                                                                    0x7fffe273c900
                                                                                                                                    0x7fffe273c910
                                                                                                                                    0x7fffe273c915
                                                                                                                                    0x7fffe273c91f
                                                                                                                                    0x7fffe273c925
                                                                                                                                    0x7fffe273c930
                                                                                                                                    0x7fffe273c93b
                                                                                                                                    0x7fffe273c95e
                                                                                                                                    0x7fffe273c96a
                                                                                                                                    0x7fffe273c997
                                                                                                                                    0x7fffe273c9a9
                                                                                                                                    0x7fffe273c9ab
                                                                                                                                    0x7fffe273c9bf
                                                                                                                                    0x7fffe273c9c9
                                                                                                                                    0x7fffe273c9ce
                                                                                                                                    0x7fffe273c9e0
                                                                                                                                    0x7fffe273c9ec
                                                                                                                                    0x7fffe273c9fc
                                                                                                                                    0x7fffe273ca03
                                                                                                                                    0x7fffe273ca10
                                                                                                                                    0x7fffe273ca1a
                                                                                                                                    0x7fffe273ca24
                                                                                                                                    0x7fffe273ca2d
                                                                                                                                    0x7fffe273ca36
                                                                                                                                    0x7fffe273ca45
                                                                                                                                    0x7fffe273ca52
                                                                                                                                    0x7fffe273ca54
                                                                                                                                    0x7fffe273ca59
                                                                                                                                    0x7fffe273ca61
                                                                                                                                    0x7fffe273ca6c
                                                                                                                                    0x7fffe273ca6e
                                                                                                                                    0x7fffe273ca73
                                                                                                                                    0x7fffe273ca7b
                                                                                                                                    0x7fffe273ca86
                                                                                                                                    0x7fffe273ca88
                                                                                                                                    0x7fffe273ca8d
                                                                                                                                    0x7fffe273caa5
                                                                                                                                    0x7fffe273cab5
                                                                                                                                    0x7fffe273cad0
                                                                                                                                    0x7fffe273caee
                                                                                                                                    0x7fffe273cafc
                                                                                                                                    0x7fffe273cb07
                                                                                                                                    0x7fffe273cb22
                                                                                                                                    0x7fffe273cb2c
                                                                                                                                    0x7fffe273cb37
                                                                                                                                    0x7fffe273cb3d
                                                                                                                                    0x7fffe273cb4d
                                                                                                                                    0x7fffe273cb59
                                                                                                                                    0x7fffe273cb70
                                                                                                                                    0x7fffe273cb79
                                                                                                                                    0x7fffe273cb8a
                                                                                                                                    0x7fffe273cb92
                                                                                                                                    0x7fffe273cb9b
                                                                                                                                    0x7fffe273cbb6
                                                                                                                                    0x7fffe273cbc9
                                                                                                                                    0x7fffe273cbd9
                                                                                                                                    0x7fffe273cbe3
                                                                                                                                    0x7fffe273cbe5
                                                                                                                                    0x7fffe273cbf0
                                                                                                                                    0x7fffe273cc11
                                                                                                                                    0x7fffe273cc16
                                                                                                                                    0x7fffe273cc1b
                                                                                                                                    0x7fffe273cc36
                                                                                                                                    0x7fffe273cc43
                                                                                                                                    0x7fffe273cc4e
                                                                                                                                    0x7fffe273cc69
                                                                                                                                    0x7fffe273cc74
                                                                                                                                    0x7fffe273cc80
                                                                                                                                    0x7fffe273cc85
                                                                                                                                    0x7fffe273cc8e
                                                                                                                                    0x7fffe273cc9b
                                                                                                                                    0x7fffe273cca5
                                                                                                                                    0x7fffe273cca7
                                                                                                                                    0x7fffe273ccb2
                                                                                                                                    0x7fffe273ccb4
                                                                                                                                    0x7fffe273ccbf
                                                                                                                                    0x7fffe273ccc6
                                                                                                                                    0x7fffe273ccd5
                                                                                                                                    0x7fffe273ccd7
                                                                                                                                    0x7fffe273ccde
                                                                                                                                    0x7fffe273cce3
                                                                                                                                    0x7fffe273cce6
                                                                                                                                    0x7fffe273ccf8
                                                                                                                                    0x7fffe273cd00
                                                                                                                                    0x7fffe273cd02
                                                                                                                                    0x7fffe273cd0d
                                                                                                                                    0x7fffe273cd0f
                                                                                                                                    0x7fffe273cd14
                                                                                                                                    0x7fffe273cd1a
                                                                                                                                    0x7fffe273cd23
                                                                                                                                    0x7fffe273cd3e
                                                                                                                                    0x7fffe273cd43
                                                                                                                                    0x7fffe273cd53
                                                                                                                                    0x7fffe273cd5f
                                                                                                                                    0x7fffe273cd68
                                                                                                                                    0x7fffe273cd74
                                                                                                                                    0x7fffe273cd97

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: get_int64_arg
                                                                                                                                    • String ID: 0$9
                                                                                                                                    • API String ID: 1967237116-1975997740
                                                                                                                                    • Opcode ID: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                                                                    • Instruction ID: 48c38a7d2a66ceaa3f3b0c41a21e8af791dd4b25519adc9df503abd79b1d164f
                                                                                                                                    • Opcode Fuzzy Hash: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                                                                    • Instruction Fuzzy Hash: 4141D632A0DAC18BE7658B19E4817AAB7E4F785750F100139E788C6B98EBBCE550CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 23%
                                                                                                                                    			E00007FFF7FFFE273E70C(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                                                                    				signed int _t213;
                                                                                                                                    				signed char _t218;
                                                                                                                                    				void* _t249;
                                                                                                                                    				intOrPtr _t257;
                                                                                                                                    				signed int _t331;
                                                                                                                                    				signed int _t332;
                                                                                                                                    				signed long long _t335;
                                                                                                                                    				intOrPtr* _t354;
                                                                                                                                    				intOrPtr* _t359;
                                                                                                                                    				signed long long _t389;
                                                                                                                                    
                                                                                                                                    				_t331 = __rax;
                                                                                                                                    				_a1220 = 0x27;
                                                                                                                                    				_a72 = 0x10;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273e74d;
                                                                                                                                    				_a84 = 0x30;
                                                                                                                                    				_a86 = _a1220 + 0x51;
                                                                                                                                    				_a92 = 2;
                                                                                                                                    				_a72 = 8;
                                                                                                                                    				if ((_a80 & 0x00000080) == 0) goto 0xe273e770;
                                                                                                                                    				asm("bts eax, 0x9");
                                                                                                                                    				if ((_a80 & 0x00008000) == 0) goto 0xe273e797;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1560);
                                                                                                                                    				_a1304 = _t331;
                                                                                                                                    				goto 0xe273e844;
                                                                                                                                    				if ((_a80 & 0x00001000) == 0) goto 0xe273e7be;
                                                                                                                                    				E00007FFF7FFFE2731EA0( &_a1560);
                                                                                                                                    				_a1304 = _t331;
                                                                                                                                    				goto 0xe273e844;
                                                                                                                                    				if ((_a80 & 0x00000020) == 0) goto 0xe273e809;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273e7ef;
                                                                                                                                    				_t332 = E00007FFF7FFFE2731E40( &_a1560);
                                                                                                                                    				_a1304 = _t332;
                                                                                                                                    				goto 0xe273e807;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1560);
                                                                                                                                    				_a1304 = _t332;
                                                                                                                                    				goto 0xe273e844;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273e82d;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1560);
                                                                                                                                    				_a1304 = _t332;
                                                                                                                                    				goto 0xe273e844;
                                                                                                                                    				E00007FFF7FFFE2731E40( &_a1560);
                                                                                                                                    				_a1304 = _t332;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273e87b;
                                                                                                                                    				if (_a1304 >= 0) goto 0xe273e87b;
                                                                                                                                    				_a1312 =  ~_a1304;
                                                                                                                                    				asm("bts eax, 0x8");
                                                                                                                                    				goto 0xe273e88b;
                                                                                                                                    				_t335 = _a1304;
                                                                                                                                    				_a1312 = _t335;
                                                                                                                                    				if ((_a80 & 0x00008000) != 0) goto 0xe273e8c0;
                                                                                                                                    				if ((_a80 & 0x00001000) != 0) goto 0xe273e8c0;
                                                                                                                                    				_a1312 = _a1312 & _t335;
                                                                                                                                    				if (_a116 >= 0) goto 0xe273e8d1;
                                                                                                                                    				_a116 = 1;
                                                                                                                                    				goto 0xe273e8ee;
                                                                                                                                    				_a80 = _a80 & 0xfffffff7;
                                                                                                                                    				if (_a116 - 0x200 <= 0) goto 0xe273e8ee;
                                                                                                                                    				_a116 = 0x200;
                                                                                                                                    				if (_a1312 != 0) goto 0xe273e901;
                                                                                                                                    				_a92 = 0;
                                                                                                                                    				_a64 =  &_a687;
                                                                                                                                    				_t213 = _a116;
                                                                                                                                    				_a116 = _a116 - 1;
                                                                                                                                    				if (_t213 > 0) goto 0xe273e92f;
                                                                                                                                    				if (_a1312 == 0) goto 0xe273e9cc;
                                                                                                                                    				_a1480 = _a72;
                                                                                                                                    				_a1296 = _t213 / _a1480 + 0x30;
                                                                                                                                    				_a1488 = _a72;
                                                                                                                                    				if (_a1296 - 0x39 <= 0) goto 0xe273e9ab;
                                                                                                                                    				_t218 = _a1296 + _a1220;
                                                                                                                                    				_a1296 = _t218;
                                                                                                                                    				 *_a64 = _a1296 & 0x000000ff;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				goto 0xe273e90e;
                                                                                                                                    				_a104 = _t218;
                                                                                                                                    				_a64 = _a64 + 1;
                                                                                                                                    				if ((_a80 & 0x00000200) == 0) goto 0xe273ea2a;
                                                                                                                                    				if (_a104 == 0) goto 0xe273ea0b;
                                                                                                                                    				if ( *_a64 == 0x30) goto 0xe273ea2a;
                                                                                                                                    				_a64 = _a64 - 1;
                                                                                                                                    				 *_a64 = 0x30;
                                                                                                                                    				_a104 = _a104 + 1;
                                                                                                                                    				if (_a108 != 0) goto 0xe273ec7c;
                                                                                                                                    				if ((_a80 & 0x00000040) == 0) goto 0xe273ea9d;
                                                                                                                                    				if ((_a80 & 0x00000100) == 0) goto 0xe273ea61;
                                                                                                                                    				_a84 = 0x2d;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ea9d;
                                                                                                                                    				if ((_a80 & 0x00000001) == 0) goto 0xe273ea80;
                                                                                                                                    				_a84 = 0x2b;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				goto 0xe273ea9d;
                                                                                                                                    				if ((_a80 & 0x00000002) == 0) goto 0xe273ea9d;
                                                                                                                                    				_a84 = 0x20;
                                                                                                                                    				_a92 = 1;
                                                                                                                                    				_a1320 = _a88 - _a104 - _a92;
                                                                                                                                    				if ((_a80 & 0x0000000c) != 0) goto 0xe273eadf;
                                                                                                                                    				E00007FFF7FFFE273EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                    				E00007FFF7FFFE273EF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                                                                    				if ((_a80 & 0x00000008) == 0) goto 0xe273eb33;
                                                                                                                                    				if ((_a80 & 0x00000004) != 0) goto 0xe273eb33;
                                                                                                                                    				E00007FFF7FFFE273EEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                                                                    				if (_a76 != 0) goto 0xe273ec29;
                                                                                                                                    				if (_a104 <= 0) goto 0xe273ec29;
                                                                                                                                    				_t354 = _a64;
                                                                                                                                    				_a1328 = _t354;
                                                                                                                                    				_a1336 = _a104;
                                                                                                                                    				_a1336 = _a1336 - 1;
                                                                                                                                    				if (_a1336 <= 0) goto 0xe273ec27;
                                                                                                                                    				_t249 = E00007FFF7FFFE2726840(_a1336,  &_a120);
                                                                                                                                    				_a1496 = _t354;
                                                                                                                                    				E00007FFF7FFFE2726840(_t249,  &_a120);
                                                                                                                                    				_a1340 = E00007FFF7FFFE273F000( &_a1212, _a1328,  *((intOrPtr*)( *_t354 + 0x10c)), _a1496);
                                                                                                                                    				if (_a1340 > 0) goto 0xe273ebe7;
                                                                                                                                    				_a1200 = 0xffffffff;
                                                                                                                                    				goto 0xe273ec27;
                                                                                                                                    				E00007FFF7FFFE273EE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                    				_a1328 = _a1328 + _a1340;
                                                                                                                                    				goto 0xe273eb61;
                                                                                                                                    				goto 0xe273ec47;
                                                                                                                                    				E00007FFF7FFFE273EF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                                                                    				if (_a1200 < 0) goto 0xe273ec7c;
                                                                                                                                    				if ((_a80 & 0x00000004) == 0) goto 0xe273ec7c;
                                                                                                                                    				E00007FFF7FFFE273EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                    				if (_a96 == 0) goto 0xe273ec9c;
                                                                                                                                    				0xe2725330();
                                                                                                                                    				_a96 = 0;
                                                                                                                                    				goto 0xe273da75;
                                                                                                                                    				if (_a1216 == 0) goto 0xe273ecc2;
                                                                                                                                    				if (_a1216 == 7) goto 0xe273ecc2;
                                                                                                                                    				_a1504 = 0;
                                                                                                                                    				goto 0xe273eccd;
                                                                                                                                    				_a1504 = 1;
                                                                                                                                    				_t257 = _a1504;
                                                                                                                                    				_a1344 = _t257;
                                                                                                                                    				if (_a1344 != 0) goto 0xe273ed13;
                                                                                                                                    				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                    				_a32 = _t359;
                                                                                                                                    				r9d = 0;
                                                                                                                                    				r8d = 0x8f5;
                                                                                                                                    				0xe272b3b0();
                                                                                                                                    				if (_t257 != 1) goto 0xe273ed13;
                                                                                                                                    				asm("int3");
                                                                                                                                    				if (_a1344 != 0) goto 0xe273ed6f;
                                                                                                                                    				0xe272ab30();
                                                                                                                                    				 *_t359 = 0x16;
                                                                                                                                    				_a32 = 0;
                                                                                                                                    				r9d = 0x8f5;
                                                                                                                                    				E00007FFF7FFFE272BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    				_a1376 = 0xffffffff;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				goto 0xe273ed8e;
                                                                                                                                    				_a1380 = _a1200;
                                                                                                                                    				E00007FFF7FFFE2726800( &_a120);
                                                                                                                                    				return E00007FFF7FFFE2723280(_a1380, 2, 2, _a1512 ^ _t389, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                    			}













                                                                                                                                    0x7fffe273e70c
                                                                                                                                    0x7fffe273e70c
                                                                                                                                    0x7fffe273e717
                                                                                                                                    0x7fffe273e72a
                                                                                                                                    0x7fffe273e731
                                                                                                                                    0x7fffe273e740
                                                                                                                                    0x7fffe273e745
                                                                                                                                    0x7fffe273e74f
                                                                                                                                    0x7fffe273e762
                                                                                                                                    0x7fffe273e768
                                                                                                                                    0x7fffe273e77b
                                                                                                                                    0x7fffe273e785
                                                                                                                                    0x7fffe273e78a
                                                                                                                                    0x7fffe273e792
                                                                                                                                    0x7fffe273e7a2
                                                                                                                                    0x7fffe273e7ac
                                                                                                                                    0x7fffe273e7b1
                                                                                                                                    0x7fffe273e7b9
                                                                                                                                    0x7fffe273e7c7
                                                                                                                                    0x7fffe273e7d2
                                                                                                                                    0x7fffe273e7e1
                                                                                                                                    0x7fffe273e7e5
                                                                                                                                    0x7fffe273e7ed
                                                                                                                                    0x7fffe273e7f7
                                                                                                                                    0x7fffe273e7ff
                                                                                                                                    0x7fffe273e807
                                                                                                                                    0x7fffe273e812
                                                                                                                                    0x7fffe273e81c
                                                                                                                                    0x7fffe273e823
                                                                                                                                    0x7fffe273e82b
                                                                                                                                    0x7fffe273e835
                                                                                                                                    0x7fffe273e83c
                                                                                                                                    0x7fffe273e84d
                                                                                                                                    0x7fffe273e858
                                                                                                                                    0x7fffe273e865
                                                                                                                                    0x7fffe273e871
                                                                                                                                    0x7fffe273e879
                                                                                                                                    0x7fffe273e87b
                                                                                                                                    0x7fffe273e883
                                                                                                                                    0x7fffe273e896
                                                                                                                                    0x7fffe273e8a3
                                                                                                                                    0x7fffe273e8b8
                                                                                                                                    0x7fffe273e8c5
                                                                                                                                    0x7fffe273e8c7
                                                                                                                                    0x7fffe273e8cf
                                                                                                                                    0x7fffe273e8d8
                                                                                                                                    0x7fffe273e8e4
                                                                                                                                    0x7fffe273e8e6
                                                                                                                                    0x7fffe273e8f7
                                                                                                                                    0x7fffe273e8f9
                                                                                                                                    0x7fffe273e909
                                                                                                                                    0x7fffe273e90e
                                                                                                                                    0x7fffe273e918
                                                                                                                                    0x7fffe273e91e
                                                                                                                                    0x7fffe273e929
                                                                                                                                    0x7fffe273e934
                                                                                                                                    0x7fffe273e957
                                                                                                                                    0x7fffe273e963
                                                                                                                                    0x7fffe273e990
                                                                                                                                    0x7fffe273e9a2
                                                                                                                                    0x7fffe273e9a4
                                                                                                                                    0x7fffe273e9b8
                                                                                                                                    0x7fffe273e9c2
                                                                                                                                    0x7fffe273e9c7
                                                                                                                                    0x7fffe273e9d9
                                                                                                                                    0x7fffe273e9e5
                                                                                                                                    0x7fffe273e9f5
                                                                                                                                    0x7fffe273e9fc
                                                                                                                                    0x7fffe273ea09
                                                                                                                                    0x7fffe273ea13
                                                                                                                                    0x7fffe273ea1d
                                                                                                                                    0x7fffe273ea26
                                                                                                                                    0x7fffe273ea2f
                                                                                                                                    0x7fffe273ea3e
                                                                                                                                    0x7fffe273ea4b
                                                                                                                                    0x7fffe273ea52
                                                                                                                                    0x7fffe273ea57
                                                                                                                                    0x7fffe273ea5f
                                                                                                                                    0x7fffe273ea6a
                                                                                                                                    0x7fffe273ea71
                                                                                                                                    0x7fffe273ea76
                                                                                                                                    0x7fffe273ea7e
                                                                                                                                    0x7fffe273ea89
                                                                                                                                    0x7fffe273ea90
                                                                                                                                    0x7fffe273ea95
                                                                                                                                    0x7fffe273eaad
                                                                                                                                    0x7fffe273eabd
                                                                                                                                    0x7fffe273eada
                                                                                                                                    0x7fffe273eaf8
                                                                                                                                    0x7fffe273eb06
                                                                                                                                    0x7fffe273eb11
                                                                                                                                    0x7fffe273eb2e
                                                                                                                                    0x7fffe273eb38
                                                                                                                                    0x7fffe273eb43
                                                                                                                                    0x7fffe273eb49
                                                                                                                                    0x7fffe273eb4e
                                                                                                                                    0x7fffe273eb5a
                                                                                                                                    0x7fffe273eb71
                                                                                                                                    0x7fffe273eb7a
                                                                                                                                    0x7fffe273eb85
                                                                                                                                    0x7fffe273eb8a
                                                                                                                                    0x7fffe273eb97
                                                                                                                                    0x7fffe273ebc9
                                                                                                                                    0x7fffe273ebd8
                                                                                                                                    0x7fffe273ebda
                                                                                                                                    0x7fffe273ebe5
                                                                                                                                    0x7fffe273ebff
                                                                                                                                    0x7fffe273ec1a
                                                                                                                                    0x7fffe273ec22
                                                                                                                                    0x7fffe273ec27
                                                                                                                                    0x7fffe273ec42
                                                                                                                                    0x7fffe273ec4f
                                                                                                                                    0x7fffe273ec5a
                                                                                                                                    0x7fffe273ec77
                                                                                                                                    0x7fffe273ec82
                                                                                                                                    0x7fffe273ec8e
                                                                                                                                    0x7fffe273ec93
                                                                                                                                    0x7fffe273ec9c
                                                                                                                                    0x7fffe273eca9
                                                                                                                                    0x7fffe273ecb3
                                                                                                                                    0x7fffe273ecb5
                                                                                                                                    0x7fffe273ecc0
                                                                                                                                    0x7fffe273ecc2
                                                                                                                                    0x7fffe273eccd
                                                                                                                                    0x7fffe273ecd4
                                                                                                                                    0x7fffe273ece3
                                                                                                                                    0x7fffe273ece5
                                                                                                                                    0x7fffe273ecec
                                                                                                                                    0x7fffe273ecf1
                                                                                                                                    0x7fffe273ecf4
                                                                                                                                    0x7fffe273ed06
                                                                                                                                    0x7fffe273ed0e
                                                                                                                                    0x7fffe273ed10
                                                                                                                                    0x7fffe273ed1b
                                                                                                                                    0x7fffe273ed1d
                                                                                                                                    0x7fffe273ed22
                                                                                                                                    0x7fffe273ed28
                                                                                                                                    0x7fffe273ed31
                                                                                                                                    0x7fffe273ed4c
                                                                                                                                    0x7fffe273ed51
                                                                                                                                    0x7fffe273ed61
                                                                                                                                    0x7fffe273ed6d
                                                                                                                                    0x7fffe273ed76
                                                                                                                                    0x7fffe273ed82
                                                                                                                                    0x7fffe273eda5

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: get_int64_arg
                                                                                                                                    • String ID: '$9
                                                                                                                                    • API String ID: 1967237116-1823400153
                                                                                                                                    • Opcode ID: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                                                                    • Instruction ID: f79c9d8d02f0a1670a05731fa69ff94327adfcfb399126e4a677260e26011542
                                                                                                                                    • Opcode Fuzzy Hash: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                                                                    • Instruction Fuzzy Hash: 5D41EB3290DAC58BE7708B19E8813ABB3E0FB95791F001135E698C7B98EBBCD4508F05
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _unlock
                                                                                                                                    • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgdel.cpp
                                                                                                                                    • API String ID: 2480363372-1749241151
                                                                                                                                    • Opcode ID: 2b49e58eed8e6e59642ee45ba138bd684622393025d622caadb7daf1159c6293
                                                                                                                                    • Instruction ID: acb209de3ed69cff15ac418ab909c8ca236be2d4564cb43bc3a3a144c4d8d0c7
                                                                                                                                    • Opcode Fuzzy Hash: 2b49e58eed8e6e59642ee45ba138bd684622393025d622caadb7daf1159c6293
                                                                                                                                    • Instruction Fuzzy Hash: 40114F76E3868686EBA49B15DC8177A63E1FBC2754F105035E64D83B95EFBCE420CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DestroyedExceptionFindFrameObjectUnlink
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 1826589669-1018135373
                                                                                                                                    • Opcode ID: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                                                                    • Instruction ID: 7227485ce998c46a17f1861915b465cab26865f9c60412658455573ac970e16b
                                                                                                                                    • Opcode Fuzzy Hash: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                                                                    • Instruction Fuzzy Hash: E4114F32E44A82CADF20EF75C4802B927E0FB96B84F552131EA1DC77A1EF64D991C701
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.276665110.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.276659895.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276682478.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276690228.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.276695462.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_7fffe2720000_regsvr32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free_nolock
                                                                                                                                    • String ID: ("Corrupted pointer passed to _freea", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\malloc.h
                                                                                                                                    • API String ID: 2882679554-3458198949
                                                                                                                                    • Opcode ID: fcbdd2152eeca573d64b24b70be95bad50c5d4f9526249e7eb53e402592ebf7b
                                                                                                                                    • Instruction ID: b982cb3f54a003d8ad36e43abc11314890be8e31248cbbe16184d3e6de060514
                                                                                                                                    • Opcode Fuzzy Hash: fcbdd2152eeca573d64b24b70be95bad50c5d4f9526249e7eb53e402592ebf7b
                                                                                                                                    • Instruction Fuzzy Hash: A0012162E2C74286EB509B64E48472AB3E4F792350F400535EA8DC2F95EFFCD424CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:5.8%
                                                                                                                                    Dynamic/Decrypted Code Coverage:0.6%
                                                                                                                                    Signature Coverage:0%
                                                                                                                                    Total number of Nodes:1882
                                                                                                                                    Total number of Limit Nodes:49
                                                                                                                                    execution_graph 12702 7fffe2732c9f 12703 7fffe2732ca6 12702->12703 12705 7fffe2732caf 12702->12705 12704 7fffe272bd70 _invalid_parameter 17 API calls 12703->12704 12703->12705 12704->12705 12706 7fffe273d4a0 12707 7fffe273d4b7 std::bad_exception::~bad_exception 12706->12707 12708 7fffe273d4cc 12707->12708 12710 7fffe273d710 12707->12710 12711 7fffe273d721 12710->12711 12712 7fffe273d726 12710->12712 12711->12708 12714 7fffe2729360 LeaveCriticalSection 12712->12714 12714->12711 13929 7fffe273a7a0 13934 7fffe273a61f 13929->13934 13930 7fffe273a726 WideCharToMultiByte 13931 7fffe273a791 GetLastError 13930->13931 13930->13934 13937 7fffe273a887 _dosmaperr __doserrno 13931->13937 13932 7fffe273a7b0 WriteFile 13932->13934 13935 7fffe273a857 GetLastError 13932->13935 13933 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13936 7fffe273a9f5 13933->13936 13934->13930 13934->13932 13934->13937 13935->13934 13937->13933 12719 7fffe273809f 12720 7fffe27380b0 _calloc_dbg_impl 12719->12720 12721 7fffe2738145 _calloc_dbg_impl 12719->12721 12721->12720 12722 7fffe272bd70 _invalid_parameter 17 API calls 12721->12722 12722->12720 13957 7fffe2723faa 13958 7fffe2723e30 LeaveCriticalSection 13957->13958 13959 7fffe2723fb6 GetCurrentThreadId 13958->13959 13960 7fffe2723fea SetLastError 13959->13960 12581 7fffe272aca8 12582 7fffe272acb2 12581->12582 12586 7fffe27274e0 12582->12586 12584 7fffe272acbc RtlAllocateHeap 12589 7fffe2727490 GetModuleHandleW 12586->12589 12590 7fffe27274b2 GetProcAddress 12589->12590 12591 7fffe27274d1 ExitProcess 12589->12591 12590->12591 12737 7fffe27210b0 12739 7fffe27210da 12737->12739 12738 7fffe27210fc 12741 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12738->12741 12739->12738 12743 7fffe2721000 GetThreadLocale GetDateFormatA 12739->12743 12742 7fffe272112c 12741->12742 12744 7fffe2721062 GetThreadLocale GetTimeFormatA 12743->12744 12745 7fffe272105b 12743->12745 12744->12745 12745->12738 13961 7fffe2739fba 13969 7fffe2739c4d 13961->13969 13962 7fffe273a06d WriteFile 13963 7fffe273a103 GetLastError 13962->13963 13962->13969 13964 7fffe2739dd9 _dosmaperr __doserrno 13963->13964 13965 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13964->13965 13966 7fffe273a9f5 13965->13966 13967 7fffe2739f66 WideCharToMultiByte 13967->13964 13968 7fffe2739fbf WriteFile 13967->13968 13968->13969 13970 7fffe273a050 GetLastError 13968->13970 13969->13962 13969->13964 13969->13967 13971 7fffe273a158 GetLastError 13969->13971 13972 7fffe273f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 13969->13972 13973 7fffe273fc00 WriteConsoleW CreateFileW _putwch_nolock 13969->13973 13974 7fffe273a1b5 GetLastError 13969->13974 13970->13964 13971->13964 13972->13969 13973->13969 13974->13964 12750 7fffe273bcbd 12751 7fffe273b99c 12750->12751 12752 7fffe273cc93 12751->12752 12755 7fffe273bada 12751->12755 12753 7fffe272bd70 _invalid_parameter 17 API calls 12752->12753 12756 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 12752->12756 12753->12756 12754 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12757 7fffe273cd90 12754->12757 12758 7fffe272bd70 _invalid_parameter 17 API calls 12755->12758 12756->12754 12758->12756 12759 7fffe2740ec0 12766 7fffe2729360 LeaveCriticalSection 12759->12766 12761 7fffe2740ed3 12767 7fffe2729360 LeaveCriticalSection 12761->12767 12763 7fffe2740ef3 12768 7fffe2729360 LeaveCriticalSection 12763->12768 12765 7fffe2740f13 12766->12761 12767->12763 12768->12765 12769 7fffe27376c0 12770 7fffe27376cf _CrtMemDumpAllObjectsSince 12769->12770 12771 7fffe2737be3 _CrtMemDumpAllObjectsSince 12769->12771 12773 7fffe2737905 _CrtMemDumpAllObjectsSince 12770->12773 12774 7fffe27377f5 _CrtMemDumpAllObjectsSince wcsncnt 12770->12774 12782 7fffe27376e6 _LocaleUpdate::~_LocaleUpdate 12770->12782 12772 7fffe2737cc6 WideCharToMultiByte 12771->12772 12771->12782 12772->12782 12776 7fffe273790f WideCharToMultiByte 12773->12776 12779 7fffe2737827 WideCharToMultiByte 12774->12779 12775 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12777 7fffe2737d85 12775->12777 12778 7fffe2737965 12776->12778 12780 7fffe273799a GetLastError 12778->12780 12778->12782 12779->12782 12780->12782 12783 7fffe27379d3 _CrtMemDumpAllObjectsSince 12780->12783 12781 7fffe2737a05 WideCharToMultiByte 12781->12782 12781->12783 12782->12775 12783->12781 12783->12782 12784 7fffe273e6c6 12785 7fffe273e770 get_int64_arg get_int_arg 12784->12785 12786 7fffe273eadf 12785->12786 12796 7fffe273da75 12785->12796 12807 7fffe273eec0 12785->12807 12811 7fffe273ef10 12786->12811 12789 7fffe273eafd 12790 7fffe273eb33 12789->12790 12795 7fffe273eec0 25 API calls 12789->12795 12791 7fffe273ec29 12790->12791 12805 7fffe273eb49 _CrtMemDumpAllObjectsSince 12790->12805 12792 7fffe273ebda 12791->12792 12793 7fffe273ef10 25 API calls 12791->12793 12792->12796 12797 7fffe273eec0 25 API calls 12792->12797 12793->12792 12794 7fffe273eca1 12798 7fffe272bd70 _invalid_parameter 17 API calls 12794->12798 12799 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 12794->12799 12795->12790 12796->12794 12801 7fffe273dbb5 12796->12801 12797->12796 12798->12799 12800 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12799->12800 12802 7fffe273ed9e 12800->12802 12804 7fffe272bd70 _invalid_parameter 17 API calls 12801->12804 12804->12799 12805->12792 12815 7fffe273f000 12805->12815 12822 7fffe273ee40 12805->12822 12810 7fffe273eed7 12807->12810 12808 7fffe273ef07 12808->12786 12809 7fffe273ee40 25 API calls 12809->12810 12810->12808 12810->12809 12813 7fffe273ef2c 12811->12813 12812 7fffe273ef4d 12812->12789 12813->12812 12814 7fffe273ee40 25 API calls 12813->12814 12814->12813 12816 7fffe273f026 _CrtMemDumpAllObjectsSince wcsxfrm 12815->12816 12819 7fffe273f031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 12815->12819 12817 7fffe273f276 _CrtMemDumpAllObjectsSince 12816->12817 12816->12819 12820 7fffe273f146 _CrtMemDumpAllObjectsSince 12816->12820 12818 7fffe273f29d MultiByteToWideChar 12817->12818 12818->12819 12819->12805 12820->12819 12821 7fffe273f1b5 MultiByteToWideChar 12820->12821 12821->12819 12823 7fffe273ee62 12822->12823 12825 7fffe273ee6e 12823->12825 12826 7fffe273f360 12823->12826 12825->12805 12827 7fffe273f719 12826->12827 12828 7fffe273f399 12826->12828 12830 7fffe2740170 23 API calls 12827->12830 12861 7fffe273f4f2 12827->12861 12862 7fffe273afb0 12828->12862 12830->12861 12832 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12834 7fffe273f7c5 12832->12834 12833 7fffe273f3ed 12837 7fffe273f4c7 12833->12837 12838 7fffe273afb0 _fflush_nolock 17 API calls 12833->12838 12834->12825 12835 7fffe273afb0 _fflush_nolock 17 API calls 12836 7fffe273f3b8 12835->12836 12836->12833 12839 7fffe273afb0 _fflush_nolock 17 API calls 12836->12839 12837->12861 12866 7fffe2740170 12837->12866 12841 7fffe273f43d 12838->12841 12842 7fffe273f3ca 12839->12842 12843 7fffe273f484 12841->12843 12845 7fffe273afb0 _fflush_nolock 17 API calls 12841->12845 12844 7fffe273afb0 _fflush_nolock 17 API calls 12842->12844 12843->12837 12846 7fffe273f561 12843->12846 12844->12833 12847 7fffe273f44f 12845->12847 12848 7fffe273afb0 _fflush_nolock 17 API calls 12846->12848 12847->12843 12850 7fffe273afb0 _fflush_nolock 17 API calls 12847->12850 12849 7fffe273f56e 12848->12849 12852 7fffe273f5b8 12849->12852 12854 7fffe273afb0 _fflush_nolock 17 API calls 12849->12854 12851 7fffe273f461 12850->12851 12853 7fffe273afb0 _fflush_nolock 17 API calls 12851->12853 12852->12827 12855 7fffe273f604 12852->12855 12853->12843 12856 7fffe273f580 12854->12856 12874 7fffe273b530 12855->12874 12856->12852 12858 7fffe273afb0 _fflush_nolock 17 API calls 12856->12858 12859 7fffe273f592 12858->12859 12860 7fffe273afb0 _fflush_nolock 17 API calls 12859->12860 12860->12852 12861->12832 12864 7fffe273afc1 12862->12864 12863 7fffe273b04b 12863->12833 12863->12835 12864->12863 12865 7fffe272bd70 _invalid_parameter 17 API calls 12864->12865 12865->12863 12868 7fffe2740185 12866->12868 12867 7fffe273afb0 _fflush_nolock 17 API calls 12869 7fffe27401c7 12867->12869 12868->12867 12870 7fffe2740326 12869->12870 12872 7fffe27401dc 12869->12872 12877 7fffe273ab10 12869->12877 12870->12872 12881 7fffe2739290 12870->12881 12872->12861 12918 7fffe273b090 12874->12918 12876 7fffe273b56c 12876->12861 12878 7fffe273ab23 12877->12878 12879 7fffe273ab35 12877->12879 12878->12870 12879->12878 12880 7fffe272bd70 _invalid_parameter 17 API calls 12879->12880 12880->12878 12882 7fffe27392d8 12881->12882 12888 7fffe27392b6 __doserrno 12881->12888 12883 7fffe2739341 __doserrno 12882->12883 12884 7fffe273938c 12882->12884 12886 7fffe272bd70 _invalid_parameter 17 API calls 12883->12886 12885 7fffe273945b 12884->12885 12890 7fffe2739410 __doserrno 12884->12890 12895 7fffe273fae0 12885->12895 12886->12888 12888->12872 12892 7fffe272bd70 _invalid_parameter 17 API calls 12890->12892 12892->12888 12893 7fffe27394a6 __doserrno 12909 7fffe273fbc0 LeaveCriticalSection 12893->12909 12896 7fffe273fb7a 12895->12896 12899 7fffe273fb25 12895->12899 12897 7fffe2739464 12896->12897 12898 7fffe273fb81 EnterCriticalSection 12896->12898 12897->12893 12903 7fffe2739520 12897->12903 12898->12897 12900 7fffe273fb56 12899->12900 12901 7fffe273fb3b InitializeCriticalSectionAndSpinCount 12899->12901 12910 7fffe2729360 LeaveCriticalSection 12900->12910 12901->12900 12911 7fffe273f900 12903->12911 12905 7fffe2739545 12906 7fffe273959d SetFilePointer 12905->12906 12908 7fffe2739552 _dosmaperr 12905->12908 12907 7fffe27395c1 GetLastError 12906->12907 12906->12908 12907->12908 12908->12893 12909->12888 12910->12896 12912 7fffe273f935 12911->12912 12914 7fffe273f913 __doserrno 12911->12914 12913 7fffe273f99e __doserrno 12912->12913 12916 7fffe273f9e9 __doserrno 12912->12916 12915 7fffe272bd70 _invalid_parameter 17 API calls 12913->12915 12914->12905 12915->12914 12916->12914 12917 7fffe272bd70 _invalid_parameter 17 API calls 12916->12917 12917->12914 12919 7fffe273b0b7 12918->12919 12920 7fffe273b168 12919->12920 12922 7fffe273b1a6 _CrtMemDumpAllObjectsSince 12919->12922 12929 7fffe273b0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 12919->12929 12921 7fffe272bd70 _invalid_parameter 17 API calls 12920->12921 12921->12929 12923 7fffe273b347 _CrtMemDumpAllObjectsSince 12922->12923 12927 7fffe273b1cf 12922->12927 12924 7fffe273b359 WideCharToMultiByte 12923->12924 12925 7fffe273b3ab 12924->12925 12926 7fffe273b3c1 GetLastError 12925->12926 12925->12929 12926->12929 12930 7fffe273b3d0 _calloc_dbg_impl 12926->12930 12928 7fffe272bd70 _invalid_parameter 17 API calls 12927->12928 12927->12929 12928->12929 12929->12876 12930->12929 12931 7fffe272bd70 _invalid_parameter 17 API calls 12930->12931 12931->12929 12932 7fffe27268c4 12933 7fffe27268d1 12932->12933 12934 7fffe2726ba6 12933->12934 12937 7fffe27268ed _CrtIsValidPointer 12933->12937 12962 7fffe2729360 LeaveCriticalSection 12934->12962 12936 7fffe2726bb0 12938 7fffe272695e IsBadReadPtr 12937->12938 12939 7fffe2726976 12937->12939 12947 7fffe272692f 12937->12947 12938->12939 12940 7fffe2726ad2 12939->12940 12941 7fffe2726a29 12939->12941 12942 7fffe2726add 12940->12942 12945 7fffe2726b2d 12940->12945 12943 7fffe2726a86 IsBadReadPtr 12941->12943 12944 7fffe2726abe 12941->12944 12946 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 12942->12946 12943->12944 12943->12947 12950 7fffe2726bf0 12944->12950 12945->12947 12949 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 12945->12949 12946->12947 12949->12947 12951 7fffe2726c28 12950->12951 12952 7fffe2726e25 _LocaleUpdate::~_LocaleUpdate 12951->12952 12953 7fffe2726c7a _CrtMemDumpAllObjectsSince 12951->12953 12954 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12952->12954 12957 7fffe2726ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 12953->12957 12963 7fffe272c260 12953->12963 12955 7fffe2726e89 12954->12955 12955->12947 12967 7fffe272c0c0 12957->12967 12959 7fffe2726e12 12959->12947 12960 7fffe2726dc7 12960->12959 12970 7fffe2726ea0 12960->12970 12962->12936 12965 7fffe272c286 _CrtMemDumpAllObjectsSince wcsxfrm 12963->12965 12964 7fffe272c29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 12964->12957 12965->12964 12966 7fffe272f4d0 _CrtMemDumpAllObjectsSince_stat 3 API calls 12965->12966 12966->12964 12974 7fffe2732260 12967->12974 12969 7fffe272c103 12969->12960 12971 7fffe2726ed1 12970->12971 12972 7fffe2726ebd 12970->12972 12971->12959 12972->12971 12973 7fffe272be00 _invoke_watson_if_oneof 16 API calls 12972->12973 12973->12971 12975 7fffe273228b 12974->12975 12976 7fffe27322e1 12975->12976 12979 7fffe273231f 12975->12979 12977 7fffe272bd70 _invalid_parameter 17 API calls 12976->12977 12981 7fffe2732315 _calloc_dbg_impl 12977->12981 12978 7fffe2732385 12980 7fffe272bd70 _invalid_parameter 17 API calls 12978->12980 12979->12978 12982 7fffe27323c3 _calloc_dbg_impl 12979->12982 12980->12981 12981->12969 12982->12981 12983 7fffe272bd70 _invalid_parameter 17 API calls 12982->12983 12983->12981 13983 7fffe27411d0 13984 7fffe27411f7 ExFilterRethrow 13983->13984 13985 7fffe272ed30 _FindAndUnlinkFrame 36 API calls 13984->13985 13986 7fffe2741212 _IsExceptionObjectToBeDestroyed __SehTransFilter 13985->13986 13991 7fffe27233d6 13994 7fffe27288d0 HeapDestroy 13991->13994 13993 7fffe27233db 13994->13993 12995 7fffe27234d5 12996 7fffe27234da _calloc_dbg 12995->12996 12997 7fffe272350b FlsSetValue 12996->12997 12998 7fffe2723548 12996->12998 12997->12998 12999 7fffe2723520 12997->12999 13000 7fffe2723e30 LeaveCriticalSection 12999->13000 13001 7fffe272352c GetCurrentThreadId 13000->13001 13001->12998 13002 7fffe27266da 13003 7fffe2726725 13002->13003 13004 7fffe2726745 13002->13004 13003->13004 13008 7fffe2729a70 13003->13008 13006 7fffe272677f 13004->13006 13007 7fffe2729b10 __updatetmbcinfo LeaveCriticalSection 13004->13007 13007->13006 13009 7fffe2729a79 _updatetlocinfoEx_nolock 13008->13009 13011 7fffe2729ad8 13009->13011 13012 7fffe2729360 LeaveCriticalSection 13009->13012 13011->13004 13012->13011 13013 7fffe2725ad9 13014 7fffe2725add 13013->13014 13019 7fffe2726380 13014->13019 13016 7fffe2725b3a 13023 7fffe2729360 LeaveCriticalSection 13016->13023 13018 7fffe2725c14 13020 7fffe2726391 13019->13020 13021 7fffe2726395 _CrtIsValidPointer 13019->13021 13020->13016 13021->13020 13022 7fffe27263b6 HeapValidate 13021->13022 13022->13020 13023->13018 14004 7fffe273bfde 14013 7fffe273c00c 14004->14013 14005 7fffe273b99c 14006 7fffe273cc93 14005->14006 14010 7fffe273bada 14005->14010 14008 7fffe272bd70 _invalid_parameter 17 API calls 14006->14008 14011 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 14006->14011 14007 7fffe273b530 wctomb_s 19 API calls 14007->14013 14008->14011 14009 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14012 7fffe273cd90 14009->14012 14014 7fffe272bd70 _invalid_parameter 17 API calls 14010->14014 14011->14009 14013->14005 14013->14007 14014->14011 12413 7fffe2727de0 12414 7fffe2727ded 12413->12414 12418 7fffe2727df2 std::exception::_Copy_str _calloc_dbg 12413->12418 12420 7fffe272aa40 12414->12420 12416 7fffe2727e0e 12418->12416 12424 7fffe272d490 12418->12424 12434 7fffe2727ff0 12418->12434 12421 7fffe272aa57 12420->12421 12422 7fffe272aa4d 12420->12422 12421->12418 12438 7fffe2729c10 12422->12438 12425 7fffe272d4b1 12424->12425 12426 7fffe272d512 12425->12426 12428 7fffe272d550 _calloc_dbg_impl 12425->12428 12529 7fffe272bd70 DecodePointer 12426->12529 12429 7fffe272d63e 12428->12429 12432 7fffe272d67c _calloc_dbg_impl 12428->12432 12431 7fffe272bd70 _invalid_parameter 17 API calls 12429->12431 12430 7fffe272d546 _calloc_dbg_impl 12430->12418 12431->12430 12432->12430 12433 7fffe272bd70 _invalid_parameter 17 API calls 12432->12433 12433->12430 12435 7fffe2728010 12434->12435 12436 7fffe272800e 12434->12436 12437 7fffe272be00 _invoke_watson_if_oneof 16 API calls 12435->12437 12436->12418 12437->12436 12439 7fffe2729c2a 12438->12439 12448 7fffe2729b10 12439->12448 12441 7fffe2729c34 12452 7fffe2729f20 12441->12452 12443 7fffe2729ecd 12443->12421 12444 7fffe2729c51 12444->12443 12458 7fffe272a000 12444->12458 12446 7fffe2729ce8 12446->12443 12473 7fffe2729360 LeaveCriticalSection 12446->12473 12450 7fffe2729b19 12448->12450 12449 7fffe2729bde 12449->12441 12450->12449 12474 7fffe2729360 LeaveCriticalSection 12450->12474 12453 7fffe2729f49 12452->12453 12454 7fffe2729f81 12453->12454 12455 7fffe2729f5b GetOEMCP 12453->12455 12456 7fffe2729f88 GetACP 12454->12456 12457 7fffe2729f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 12454->12457 12455->12457 12456->12457 12457->12444 12459 7fffe2729f20 __initmbctable 2 API calls 12458->12459 12460 7fffe272a028 12459->12460 12461 7fffe272a234 12460->12461 12467 7fffe272a039 __initmbctable 12460->12467 12468 7fffe272a08e __initmbctable 12460->12468 12464 7fffe272a25d IsValidCodePage 12461->12464 12461->12467 12463 7fffe272a470 12463->12446 12465 7fffe272a27b GetCPInfo 12464->12465 12464->12467 12466 7fffe272a444 12465->12466 12472 7fffe272a295 __initmbctable 12465->12472 12466->12467 12487 7fffe2723280 12467->12487 12469 7fffe272a220 12468->12469 12470 7fffe272a5e0 __initmbctable 19 API calls 12469->12470 12470->12467 12475 7fffe272a5e0 GetCPInfo 12472->12475 12473->12443 12474->12449 12481 7fffe272a61f 12475->12481 12485 7fffe272a7dc 12475->12485 12476 7fffe272a901 12477 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12476->12477 12478 7fffe272aa30 12477->12478 12478->12467 12480 7fffe272a734 12502 7fffe272ef00 12480->12502 12498 7fffe272f4d0 12481->12498 12483 7fffe272a788 12484 7fffe272ef00 __initmbctable 7 API calls 12483->12484 12484->12485 12485->12476 12486 7fffe272a80a 12485->12486 12486->12467 12488 7fffe2723289 12487->12488 12489 7fffe2723720 RtlCaptureContext RtlLookupFunctionEntry 12488->12489 12490 7fffe2723294 12488->12490 12491 7fffe2723764 RtlVirtualUnwind 12489->12491 12492 7fffe27237a5 12489->12492 12490->12463 12493 7fffe27237c7 IsDebuggerPresent 12491->12493 12492->12493 12528 7fffe2728d90 12493->12528 12495 7fffe2723826 SetUnhandledExceptionFilter UnhandledExceptionFilter 12496 7fffe2723844 _CrtMemDumpAllObjectsSince_stat 12495->12496 12497 7fffe272384e GetCurrentProcess TerminateProcess 12495->12497 12496->12497 12497->12463 12499 7fffe272f4f9 _CrtMemDumpAllObjectsSince 12498->12499 12506 7fffe272f570 12499->12506 12501 7fffe272f550 _LocaleUpdate::~_LocaleUpdate 12501->12480 12503 7fffe272ef2c _CrtMemDumpAllObjectsSince 12502->12503 12513 7fffe272efb0 12503->12513 12505 7fffe272ef8e _LocaleUpdate::~_LocaleUpdate 12505->12483 12507 7fffe272f599 MultiByteToWideChar 12506->12507 12509 7fffe272f604 _CrtMemDumpAllObjectsSince_stat 12507->12509 12510 7fffe272f60b malloc _calloc_dbg_impl _MarkAllocaS 12507->12510 12509->12501 12510->12509 12511 7fffe272f68b MultiByteToWideChar 12510->12511 12511->12509 12512 7fffe272f6ca GetStringTypeW 12511->12512 12512->12509 12514 7fffe272efd4 __initmbctable 12513->12514 12515 7fffe272f068 MultiByteToWideChar 12514->12515 12520 7fffe272f0ac malloc _MarkAllocaS 12515->12520 12521 7fffe272f0a5 _CrtMemDumpAllObjectsSince_stat 12515->12521 12516 7fffe272f122 MultiByteToWideChar 12517 7fffe272f164 LCMapStringW 12516->12517 12516->12521 12518 7fffe272f1a8 12517->12518 12517->12521 12519 7fffe272f1b8 12518->12519 12527 7fffe272f222 malloc _MarkAllocaS 12518->12527 12519->12521 12522 7fffe272f1d9 LCMapStringW 12519->12522 12520->12516 12520->12521 12521->12505 12522->12521 12523 7fffe272f2ac LCMapStringW 12523->12521 12524 7fffe272f2ea 12523->12524 12525 7fffe272f341 WideCharToMultiByte 12524->12525 12526 7fffe272f2f4 WideCharToMultiByte 12524->12526 12525->12521 12526->12521 12527->12521 12527->12523 12528->12495 12530 7fffe272bdd0 12529->12530 12531 7fffe272bdac 12529->12531 12533 7fffe272be00 12530->12533 12531->12430 12536 7fffe272be50 12533->12536 12537 7fffe272be81 _CrtMemDumpAllObjectsSince_stat 12536->12537 12538 7fffe272be8d RtlCaptureContext RtlLookupFunctionEntry 12536->12538 12537->12538 12539 7fffe272bf64 12538->12539 12540 7fffe272bf1c RtlVirtualUnwind 12538->12540 12541 7fffe272bf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12539->12541 12540->12541 12542 7fffe272bfde _CrtMemDumpAllObjectsSince_stat 12541->12542 12543 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12542->12543 12544 7fffe272be2d GetCurrentProcess TerminateProcess 12543->12544 12544->12531 13047 7fffe27314e1 13048 7fffe27314ef DecodePointer 13047->13048 13049 7fffe2731520 DecodePointer 13047->13049 13048->13049 13051 7fffe273150f 13048->13051 13050 7fffe2731540 13049->13050 13052 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13050->13052 13051->13049 13053 7fffe273157a 13052->13053 14023 7fffe273ade0 14028 7fffe273fee0 14023->14028 14027 7fffe273adf9 14038 7fffe273ff00 14028->14038 14030 7fffe273ade9 14030->14027 14031 7fffe273fc70 14030->14031 14037 7fffe273fc86 14031->14037 14032 7fffe273fd59 14105 7fffe2729360 LeaveCriticalSection 14032->14105 14034 7fffe273fd63 14034->14027 14036 7fffe273fd09 DeleteCriticalSection 14036->14037 14037->14032 14037->14036 14094 7fffe2740580 14037->14094 14039 7fffe273ff22 14038->14039 14040 7fffe2740042 14039->14040 14041 7fffe273ff47 14039->14041 14071 7fffe2729360 LeaveCriticalSection 14040->14071 14042 7fffe274003d 14041->14042 14053 7fffe273ae90 14041->14053 14042->14030 14044 7fffe274004c 14044->14030 14046 7fffe273ff97 14048 7fffe273ffe1 14046->14048 14049 7fffe273ffbb 14046->14049 14052 7fffe273ffd0 14046->14052 14051 7fffe273fd70 _fflush_nolock 25 API calls 14048->14051 14048->14052 14056 7fffe273fd70 14049->14056 14051->14052 14066 7fffe273af60 14052->14066 14054 7fffe273aec8 EnterCriticalSection 14053->14054 14055 7fffe273aea4 14053->14055 14054->14055 14055->14046 14057 7fffe273fd81 14056->14057 14058 7fffe273fd8a 14056->14058 14060 7fffe273ff00 _fflush_nolock 25 API calls 14057->14060 14072 7fffe273fdf0 14058->14072 14065 7fffe273fd88 14060->14065 14061 7fffe273fd94 14062 7fffe273afb0 _fflush_nolock 17 API calls 14061->14062 14061->14065 14063 7fffe273fdba 14062->14063 14076 7fffe27407c0 14063->14076 14065->14052 14067 7fffe273af74 14066->14067 14068 7fffe273af98 LeaveCriticalSection 14066->14068 14093 7fffe2729360 LeaveCriticalSection 14067->14093 14070 7fffe273af96 14068->14070 14070->14042 14071->14044 14073 7fffe273fe1f 14072->14073 14075 7fffe273fe5d 14072->14075 14074 7fffe273afb0 _fflush_nolock 17 API calls 14073->14074 14073->14075 14074->14075 14075->14061 14077 7fffe27407d3 14076->14077 14079 7fffe27407e8 14076->14079 14077->14065 14078 7fffe2740851 14080 7fffe272bd70 _invalid_parameter 17 API calls 14078->14080 14079->14078 14085 7fffe274088f 14079->14085 14080->14077 14081 7fffe2740951 14083 7fffe273fae0 _fflush_nolock 3 API calls 14081->14083 14082 7fffe2740913 14086 7fffe272bd70 _invalid_parameter 17 API calls 14082->14086 14084 7fffe274095a 14083->14084 14087 7fffe273f900 _fflush_nolock 17 API calls 14084->14087 14091 7fffe27409ab __doserrno 14084->14091 14085->14081 14085->14082 14086->14077 14088 7fffe2740992 FlushFileBuffers 14087->14088 14089 7fffe274099f GetLastError 14088->14089 14088->14091 14089->14091 14092 7fffe273fbc0 LeaveCriticalSection 14091->14092 14092->14077 14093->14070 14095 7fffe2740599 14094->14095 14096 7fffe27405ef 14095->14096 14097 7fffe274062a 14095->14097 14099 7fffe272bd70 _invalid_parameter 17 API calls 14096->14099 14101 7fffe2740623 14097->14101 14106 7fffe273ae10 14097->14106 14099->14101 14100 7fffe2740651 14110 7fffe2740680 14100->14110 14101->14037 14103 7fffe274065c 14121 7fffe273aee0 14103->14121 14105->14034 14107 7fffe273ae77 EnterCriticalSection 14106->14107 14108 7fffe273ae27 14106->14108 14109 7fffe273ae3b 14107->14109 14108->14107 14108->14109 14109->14100 14113 7fffe2740699 14110->14113 14111 7fffe27406ef 14116 7fffe272bd70 _invalid_parameter 17 API calls 14111->14116 14112 7fffe274072d 14114 7fffe2740723 14112->14114 14115 7fffe273fdf0 _fflush_nolock 17 API calls 14112->14115 14113->14111 14113->14112 14114->14103 14117 7fffe2740752 14115->14117 14116->14114 14118 7fffe273afb0 _fflush_nolock 17 API calls 14117->14118 14119 7fffe274076a 14118->14119 14127 7fffe2740a20 14119->14127 14122 7fffe273af47 LeaveCriticalSection 14121->14122 14123 7fffe273aef7 14121->14123 14126 7fffe273af45 14122->14126 14123->14122 14124 7fffe273af0b 14123->14124 14163 7fffe2729360 LeaveCriticalSection 14124->14163 14126->14101 14128 7fffe2740a53 14127->14128 14129 7fffe2740a33 __doserrno 14127->14129 14130 7fffe2740abc __doserrno 14128->14130 14132 7fffe2740b05 14128->14132 14129->14114 14133 7fffe272bd70 _invalid_parameter 17 API calls 14130->14133 14131 7fffe2740bd2 14134 7fffe273fae0 _fflush_nolock 3 API calls 14131->14134 14132->14131 14136 7fffe2740b89 __doserrno 14132->14136 14133->14129 14135 7fffe2740bdb 14134->14135 14139 7fffe2740c13 14135->14139 14141 7fffe2740c80 14135->14141 14138 7fffe272bd70 _invalid_parameter 17 API calls 14136->14138 14138->14129 14154 7fffe273fbc0 LeaveCriticalSection 14139->14154 14142 7fffe273f900 _fflush_nolock 17 API calls 14141->14142 14145 7fffe2740c91 14142->14145 14143 7fffe2740d05 14155 7fffe273f7d0 14143->14155 14145->14143 14148 7fffe273f900 _fflush_nolock 17 API calls 14145->14148 14153 7fffe2740ce5 14145->14153 14146 7fffe273f900 _fflush_nolock 17 API calls 14150 7fffe2740cf8 CloseHandle 14146->14150 14147 7fffe2740d22 _dosmaperr 14147->14139 14149 7fffe2740cd6 14148->14149 14151 7fffe273f900 _fflush_nolock 17 API calls 14149->14151 14150->14143 14152 7fffe2740d0f GetLastError 14150->14152 14151->14153 14152->14143 14153->14143 14153->14146 14154->14129 14156 7fffe273f7e3 14155->14156 14162 7fffe273f878 __doserrno 14155->14162 14157 7fffe273f87a SetStdHandle 14156->14157 14158 7fffe273f86a 14156->14158 14156->14162 14157->14162 14159 7fffe273f871 14158->14159 14160 7fffe273f889 SetStdHandle 14158->14160 14161 7fffe273f898 SetStdHandle 14159->14161 14159->14162 14160->14162 14161->14162 14162->14147 14163->14126 12555 7fffe27235e1 12556 7fffe27235ea 12555->12556 12557 7fffe27235f1 12555->12557 12557->12556 12561 7fffe27212b0 12557->12561 12560 7fffe27212b0 14 API calls 12560->12556 12562 7fffe27212de CoLoadLibrary 12561->12562 12569 7fffe27230ca 12561->12569 12564 7fffe2722f0f MessageBoxA ExitProcess 12562->12564 12565 7fffe2722f2e VirtualAlloc RtlAllocateHeap 12562->12565 12563 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 12566 7fffe27230ff 12563->12566 12567 7fffe2722f73 _calloc_dbg_impl 12565->12567 12568 7fffe2722f8c 12565->12568 12566->12556 12566->12560 12570 7fffe2722f83 RtlDeleteBoundaryDescriptor 12567->12570 12568->12569 12569->12563 12570->12568 13054 7fffe27348e0 13055 7fffe27348f7 std::bad_exception::~bad_exception 13054->13055 13056 7fffe273490c 13055->13056 13057 7fffe273d710 _Ref_count LeaveCriticalSection 13055->13057 13057->13056 14173 7fffe2723fe1 14174 7fffe2723fea SetLastError 14173->14174 14175 7fffe2735de0 14180 7fffe2723170 14175->14180 14178 7fffe2735e86 14181 7fffe27231ac 14180->14181 14182 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14181->14182 14183 7fffe2723263 14182->14183 14183->14178 14184 7fffe2723870 14183->14184 14185 7fffe27239db __SehTransFilter 14184->14185 14186 7fffe27238de __SehTransFilter 14184->14186 14185->14178 14186->14185 14187 7fffe2723a71 RtlUnwindEx 14186->14187 14187->14185 13062 7fffe27344e5 13066 7fffe273445a __SehTransFilter 13062->13066 13063 7fffe27347d7 13064 7fffe273485b 13063->13064 13095 7fffe272cf80 DecodePointer 13063->13095 13067 7fffe273466c __SehTransFilter 13066->13067 13074 7fffe2735180 13066->13074 13067->13063 13081 7fffe2735bb0 13067->13081 13069 7fffe2734727 13069->13063 13087 7fffe272e500 13069->13087 13075 7fffe272e500 __SetUnwindTryBlock 37 API calls 13074->13075 13076 7fffe27351c1 13075->13076 13077 7fffe27351f0 __SehTransFilter 13076->13077 13099 7fffe2735970 13076->13099 13079 7fffe272edc0 __SehTransFilter 9 API calls 13077->13079 13080 7fffe2735259 13079->13080 13080->13066 13082 7fffe2735bc6 13081->13082 13083 7fffe2735bc8 13081->13083 13086 7fffe2735bda __SehTransFilter 13082->13086 13116 7fffe272cf50 13082->13116 13084 7fffe272cf80 _inconsistency 36 API calls 13083->13084 13084->13082 13086->13069 13230 7fffe2733b40 13087->13230 13089 7fffe272e539 13090 7fffe272e5c2 RtlLookupFunctionEntry 13089->13090 13091 7fffe272e601 13089->13091 13090->13091 13092 7fffe272edc0 RtlUnwindEx 13091->13092 13093 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13092->13093 13094 7fffe272eee7 13093->13094 13094->13063 13096 7fffe272cf9e 13095->13096 13097 7fffe272cf50 terminate 35 API calls 13096->13097 13098 7fffe272cfa9 13097->13098 13098->13064 13100 7fffe2735998 13099->13100 13103 7fffe27355f0 13100->13103 13102 7fffe27359d3 __SehTransFilter __AdjustPointer 13102->13077 13104 7fffe273561e __SehTransFilter 13103->13104 13105 7fffe2735765 13104->13105 13106 7fffe27356fa _ValidateRead 13104->13106 13114 7fffe27356aa __SehTransFilter __AdjustPointer 13104->13114 13108 7fffe273577a _ValidateRead 13105->13108 13109 7fffe2735813 __SehTransFilter 13105->13109 13107 7fffe272cf80 _inconsistency 36 API calls 13106->13107 13106->13114 13107->13114 13110 7fffe272cf80 _inconsistency 36 API calls 13108->13110 13108->13114 13111 7fffe273584d _ValidateRead 13109->13111 13115 7fffe27358c6 __SehTransFilter _ValidateExecute _ValidateRead 13109->13115 13110->13114 13113 7fffe272cf80 _inconsistency 36 API calls 13111->13113 13111->13114 13112 7fffe272cf80 _inconsistency 36 API calls 13112->13114 13113->13114 13114->13102 13115->13112 13115->13114 13119 7fffe272cf59 13116->13119 13120 7fffe27339e0 13119->13120 13121 7fffe27339fa 13120->13121 13130 7fffe272d430 DecodePointer 13121->13130 13123 7fffe2733a09 13126 7fffe2733a20 13123->13126 13131 7fffe272cff0 13123->13131 13125 7fffe2733a42 13143 7fffe2727090 13125->13143 13126->13125 13128 7fffe272be50 terminate 14 API calls 13126->13128 13128->13125 13130->13123 13132 7fffe272d02a 13131->13132 13133 7fffe272d19a 13132->13133 13134 7fffe272d1d8 DecodePointer 13132->13134 13136 7fffe272bd70 _invalid_parameter 17 API calls 13133->13136 13135 7fffe272d1e8 13134->13135 13137 7fffe2727090 _exit 33 API calls 13135->13137 13138 7fffe272d209 13135->13138 13141 7fffe272d1ce 13135->13141 13136->13141 13137->13138 13140 7fffe272d289 13138->13140 13146 7fffe2723d00 RtlEncodePointer 13138->13146 13140->13141 13147 7fffe2729360 LeaveCriticalSection 13140->13147 13141->13126 13148 7fffe2727280 13143->13148 13146->13140 13147->13141 13149 7fffe2727296 _exit 13148->13149 13150 7fffe27272c7 DecodePointer 13149->13150 13157 7fffe2727368 _initterm 13149->13157 13168 7fffe272744e 13149->13168 13153 7fffe27272e5 DecodePointer 13150->13153 13150->13157 13151 7fffe272745e 13152 7fffe27270a9 13151->13152 13155 7fffe2727520 _exit LeaveCriticalSection 13151->13155 13152->13086 13169 7fffe2727314 13153->13169 13156 7fffe2727479 13155->13156 13158 7fffe27274e0 __crtExitProcess 3 API calls 13156->13158 13157->13168 13172 7fffe2726210 13157->13172 13158->13152 13162 7fffe272736d DecodePointer 13171 7fffe2723d00 RtlEncodePointer 13162->13171 13165 7fffe2727449 13185 7fffe2726f10 13165->13185 13167 7fffe2727391 DecodePointer DecodePointer 13167->13169 13168->13151 13192 7fffe2727520 13168->13192 13169->13157 13169->13162 13169->13167 13170 7fffe2723d00 RtlEncodePointer 13169->13170 13170->13169 13171->13169 13173 7fffe2726229 13172->13173 13174 7fffe272628f 13173->13174 13176 7fffe27262cb 13173->13176 13175 7fffe272bd70 _invalid_parameter 17 API calls 13174->13175 13178 7fffe27262c3 13175->13178 13195 7fffe2729360 LeaveCriticalSection 13176->13195 13178->13168 13179 7fffe2727100 13178->13179 13180 7fffe2727112 13179->13180 13181 7fffe27271e4 DecodePointer 13180->13181 13182 7fffe27271fe 13181->13182 13196 7fffe2723d00 RtlEncodePointer 13182->13196 13184 7fffe2727219 13184->13165 13197 7fffe27263e0 13185->13197 13187 7fffe2726f8e 13190 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13187->13190 13188 7fffe2726f33 13188->13187 13205 7fffe2726660 13188->13205 13191 7fffe2726fa7 13190->13191 13191->13168 13229 7fffe2729360 LeaveCriticalSection 13192->13229 13194 7fffe272752e 13194->13151 13195->13178 13196->13184 13198 7fffe27263f1 13197->13198 13199 7fffe2726447 13198->13199 13202 7fffe2726480 13198->13202 13200 7fffe272bd70 _invalid_parameter 17 API calls 13199->13200 13201 7fffe272647b 13200->13201 13201->13188 13204 7fffe2726504 13202->13204 13209 7fffe2729360 LeaveCriticalSection 13202->13209 13204->13188 13206 7fffe2726681 _CrtMemDumpAllObjectsSince 13205->13206 13210 7fffe2726850 13206->13210 13208 7fffe2726698 _LocaleUpdate::~_LocaleUpdate 13208->13187 13209->13201 13211 7fffe2726871 13210->13211 13212 7fffe2726ba6 13211->13212 13215 7fffe27268ed _CrtIsValidPointer 13211->13215 13228 7fffe2729360 LeaveCriticalSection 13212->13228 13214 7fffe2726bb0 13214->13208 13216 7fffe272695e IsBadReadPtr 13215->13216 13217 7fffe2726976 13215->13217 13225 7fffe272692f 13215->13225 13216->13217 13218 7fffe2726ad2 13217->13218 13219 7fffe2726a29 13217->13219 13220 7fffe2726add 13218->13220 13223 7fffe2726b2d 13218->13223 13221 7fffe2726a86 IsBadReadPtr 13219->13221 13222 7fffe2726abe 13219->13222 13224 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13220->13224 13221->13222 13221->13225 13226 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13222->13226 13223->13225 13227 7fffe2726bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13223->13227 13224->13225 13225->13208 13226->13225 13227->13225 13228->13214 13229->13194 13233 7fffe2733a60 13230->13233 13234 7fffe2733a7d 13233->13234 13235 7fffe2733a7b 13233->13235 13236 7fffe272cf80 _inconsistency 36 API calls 13234->13236 13237 7fffe272cf80 _inconsistency 36 API calls 13235->13237 13238 7fffe2733aa5 13235->13238 13236->13235 13237->13238 13238->13089 12571 7fffe2727ae3 12574 7fffe2727af3 12571->12574 12572 7fffe2727ce0 SetHandleCount 12580 7fffe2727c74 12572->12580 12573 7fffe2727c7b 12573->12572 12574->12572 12574->12573 12575 7fffe2727b95 GetStdHandle 12574->12575 12575->12573 12576 7fffe2727bb9 12575->12576 12576->12573 12577 7fffe2727bc8 GetFileType 12576->12577 12577->12573 12578 7fffe2727beb InitializeCriticalSectionAndSpinCount 12577->12578 12578->12573 12578->12580 13239 7fffe27312e3 LoadLibraryW 13240 7fffe2731304 GetProcAddress 13239->13240 13248 7fffe27312fd 13239->13248 13241 7fffe273132a 7 API calls 13240->13241 13240->13248 13242 7fffe27313d5 13241->13242 13243 7fffe27313b3 GetProcAddress EncodePointer 13241->13243 13246 7fffe27313f9 DecodePointer DecodePointer 13242->13246 13249 7fffe2731428 DecodePointer 13242->13249 13243->13242 13244 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13245 7fffe273157a 13244->13245 13246->13249 13248->13244 13249->13248 13250 7fffe27270e6 13251 7fffe2727090 _exit 33 API calls 13250->13251 13252 7fffe27270f0 13251->13252 14188 7fffe272c7e9 14189 7fffe272c90c EncodePointer EncodePointer 14188->14189 14191 7fffe272c80d 14188->14191 14190 7fffe272c8ca 14189->14190 14192 7fffe272c872 14191->14192 14197 7fffe2724a00 14191->14197 14192->14190 14194 7fffe2724a00 _realloc_dbg 30 API calls 14192->14194 14196 7fffe272c8ce EncodePointer 14192->14196 14195 7fffe272c8bd 14194->14195 14195->14190 14195->14196 14196->14189 14198 7fffe2724a22 14197->14198 14203 7fffe2724a70 14198->14203 14200 7fffe2724a4c 14214 7fffe2729360 LeaveCriticalSection 14200->14214 14202 7fffe2724a5b 14202->14192 14204 7fffe2724ad4 _realloc_dbg 14203->14204 14213 7fffe2724aae _calloc_dbg_impl 14203->14213 14205 7fffe2726380 _CrtIsValidHeapPointer HeapValidate 14204->14205 14204->14213 14209 7fffe2724e2c 14205->14209 14206 7fffe2724f90 14230 7fffe272ba60 14206->14230 14207 7fffe2724f64 14215 7fffe272bc30 14207->14215 14209->14206 14209->14207 14209->14213 14211 7fffe2724fa6 14212 7fffe2724fba HeapSize 14211->14212 14211->14213 14212->14213 14213->14200 14214->14202 14216 7fffe272bc5f 14215->14216 14217 7fffe272bc50 14215->14217 14219 7fffe272bc67 14216->14219 14224 7fffe272bc78 14216->14224 14241 7fffe272abf0 14217->14241 14221 7fffe272c020 _free_base 2 API calls 14219->14221 14220 7fffe272bcba 14223 7fffe272abb0 _callnewh DecodePointer 14220->14223 14228 7fffe272bc5a _get_errno_from_oserr 14221->14228 14222 7fffe272bc9a HeapReAlloc 14222->14224 14223->14228 14224->14220 14224->14222 14225 7fffe272bce4 14224->14225 14227 7fffe272abb0 _callnewh DecodePointer 14224->14227 14229 7fffe272bd1f GetLastError 14224->14229 14226 7fffe272bcee GetLastError 14225->14226 14225->14228 14226->14228 14227->14224 14228->14213 14229->14228 14231 7fffe272ba76 14230->14231 14232 7fffe272bb07 14231->14232 14233 7fffe272bacc 14231->14233 14234 7fffe272bb32 HeapSize HeapReAlloc 14232->14234 14238 7fffe272bb00 _get_errno_from_oserr 14232->14238 14236 7fffe272bd70 _invalid_parameter 17 API calls 14233->14236 14235 7fffe272bb74 14234->14235 14234->14238 14237 7fffe272bba0 GetLastError 14235->14237 14247 7fffe272bbd0 HeapQueryInformation 14235->14247 14236->14238 14237->14238 14238->14211 14242 7fffe272ac4d 14241->14242 14244 7fffe272ac0a 14241->14244 14243 7fffe272abb0 _callnewh DecodePointer 14242->14243 14246 7fffe272ac21 14243->14246 14245 7fffe272abb0 _callnewh DecodePointer 14244->14245 14244->14246 14245->14244 14246->14228 14248 7fffe272bb90 14247->14248 14248->14237 14248->14238 14249 7fffe272a7e9 14251 7fffe272a7f9 14249->14251 14250 7fffe272a80a 14251->14250 14252 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14251->14252 14253 7fffe272aa30 14252->14253 14254 7fffe27375e9 14256 7fffe27375fb 14254->14256 14259 7fffe27375f4 14254->14259 14255 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14257 7fffe2737d85 14255->14257 14258 7fffe272bd70 _invalid_parameter 17 API calls 14256->14258 14258->14259 14259->14255 13253 7fffe272d0ea 13254 7fffe272d0ef 13253->13254 13255 7fffe2727090 _exit 33 API calls 13254->13255 13256 7fffe272d209 13254->13256 13260 7fffe272d0fc 13254->13260 13255->13256 13258 7fffe272d289 13256->13258 13261 7fffe2723d00 RtlEncodePointer 13256->13261 13258->13260 13262 7fffe2729360 LeaveCriticalSection 13258->13262 13261->13258 13262->13260 14260 7fffe27291ea 14261 7fffe27291ef 14260->14261 14262 7fffe27274e0 __crtExitProcess 3 API calls 14261->14262 14263 7fffe2729203 14262->14263 13278 7fffe27264eb 13279 7fffe27264f8 13278->13279 13282 7fffe2726504 13279->13282 13283 7fffe2729360 LeaveCriticalSection 13279->13283 13281 7fffe2726655 13283->13281 13284 7fffe2739aeb 13285 7fffe2739b18 13284->13285 13286 7fffe2739b2c 13284->13286 13287 7fffe2739520 19 API calls 13285->13287 13288 7fffe273ab10 17 API calls 13286->13288 13287->13286 13291 7fffe2739b38 13288->13291 13289 7fffe2739c04 13290 7fffe273a1cb 13289->13290 13294 7fffe2739c23 GetConsoleCP 13289->13294 13292 7fffe273a205 13290->13292 13293 7fffe273a8ad WriteFile 13290->13293 13291->13289 13297 7fffe2739bae GetConsoleMode 13291->13297 13295 7fffe273a400 13292->13295 13298 7fffe273a21a 13292->13298 13296 7fffe273a923 GetLastError 13293->13296 13309 7fffe2739dd9 _dosmaperr __doserrno 13293->13309 13315 7fffe2739c4d 13294->13315 13300 7fffe273a40e 13295->13300 13313 7fffe273a5f3 13295->13313 13296->13309 13297->13289 13301 7fffe273a33e WriteFile 13298->13301 13298->13309 13299 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13305 7fffe273a9f5 13299->13305 13306 7fffe273a531 WriteFile 13300->13306 13300->13309 13301->13298 13304 7fffe273a3ea GetLastError 13301->13304 13302 7fffe2739f66 WideCharToMultiByte 13308 7fffe2739fbf WriteFile 13302->13308 13302->13309 13303 7fffe273a726 WideCharToMultiByte 13310 7fffe273a791 GetLastError 13303->13310 13303->13313 13304->13309 13306->13300 13307 7fffe273a5dd GetLastError 13306->13307 13307->13309 13311 7fffe273a050 GetLastError 13308->13311 13308->13315 13309->13299 13310->13309 13311->13309 13312 7fffe273a7b0 WriteFile 13312->13313 13314 7fffe273a857 GetLastError 13312->13314 13313->13303 13313->13309 13313->13312 13314->13313 13315->13302 13315->13309 13316 7fffe273a158 GetLastError 13315->13316 13317 7fffe273f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 13315->13317 13318 7fffe273a06d WriteFile 13315->13318 13320 7fffe273fc00 WriteConsoleW CreateFileW _putwch_nolock 13315->13320 13321 7fffe273a1b5 GetLastError 13315->13321 13316->13309 13317->13315 13318->13315 13319 7fffe273a103 GetLastError 13318->13319 13319->13309 13320->13315 13321->13309 14273 7fffe272f7f1 14274 7fffe272f80d 14273->14274 14292 7fffe272f8de _wcsftime_l 14273->14292 14330 7fffe2736fb0 14274->14330 14276 7fffe272fa70 14337 7fffe27369c0 14276->14337 14278 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14281 7fffe272f85a OutputDebugStringA 14278->14281 14280 7fffe272f9f4 14280->14276 14283 7fffe272d490 std::exception::_Copy_str 17 API calls 14280->14283 14284 7fffe272f872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 14281->14284 14282 7fffe272fa8a 14285 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14282->14285 14286 7fffe272fa43 14283->14286 14328 7fffe272f8ce 14284->14328 14288 7fffe272fab7 14285->14288 14289 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14286->14289 14290 7fffe272fb24 14288->14290 14293 7fffe27369c0 17 API calls 14288->14293 14305 7fffe272fb6a 14288->14305 14289->14276 14291 7fffe27369c0 17 API calls 14290->14291 14294 7fffe272fb3d 14291->14294 14292->14280 14299 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 14292->14299 14300 7fffe272f996 14292->14300 14295 7fffe272faf7 14293->14295 14297 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14294->14297 14296 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14295->14296 14296->14290 14297->14305 14298 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14301 7fffe273011d 14298->14301 14299->14300 14300->14280 14302 7fffe272d490 std::exception::_Copy_str 17 API calls 14300->14302 14303 7fffe272f9c7 14302->14303 14304 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14303->14304 14304->14280 14306 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 14305->14306 14307 7fffe272fc39 14305->14307 14306->14307 14308 7fffe272fc97 14307->14308 14309 7fffe272d490 std::exception::_Copy_str 17 API calls 14307->14309 14350 7fffe2736970 14308->14350 14310 7fffe272fc6a 14309->14310 14312 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14310->14312 14312->14308 14314 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 14315 7fffe272fd6e 14314->14315 14326 7fffe272fdbb 14315->14326 14353 7fffe2731640 14315->14353 14317 7fffe272fd8e 14318 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14317->14318 14318->14326 14319 7fffe272ffef 14320 7fffe2730016 14319->14320 14321 7fffe2730008 OutputDebugStringA 14319->14321 14325 7fffe2736fb0 _itow_s 17 API calls 14320->14325 14320->14328 14321->14320 14323 7fffe272ff03 std::exception::_Copy_str 14323->14319 14324 7fffe272ffaa WriteFile 14323->14324 14323->14328 14324->14319 14327 7fffe2730065 14325->14327 14326->14323 14363 7fffe2729360 LeaveCriticalSection 14326->14363 14329 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14327->14329 14328->14298 14329->14328 14331 7fffe2736fd6 14330->14331 14332 7fffe2737003 14330->14332 14331->14332 14334 7fffe2736fdd 14331->14334 14333 7fffe2737030 _itow_s 17 API calls 14332->14333 14335 7fffe272f82d 14333->14335 14364 7fffe2737030 14334->14364 14335->14278 14339 7fffe27369e1 14337->14339 14338 7fffe2736a42 14340 7fffe272bd70 _invalid_parameter 17 API calls 14338->14340 14339->14338 14341 7fffe2736a80 _calloc_dbg_impl 14339->14341 14345 7fffe2736a76 _calloc_dbg_impl 14340->14345 14342 7fffe2736b6e 14341->14342 14343 7fffe2736bac _calloc_dbg_impl 14341->14343 14346 7fffe272bd70 _invalid_parameter 17 API calls 14342->14346 14344 7fffe2736ce8 14343->14344 14347 7fffe2736d26 _calloc_dbg_impl 14343->14347 14348 7fffe272bd70 _invalid_parameter 17 API calls 14344->14348 14345->14282 14346->14345 14347->14345 14349 7fffe272bd70 _invalid_parameter 17 API calls 14347->14349 14348->14345 14349->14345 14380 7fffe27363e0 14350->14380 14352 7fffe272fd20 14352->14314 14354 7fffe2731661 14353->14354 14355 7fffe27316c2 14354->14355 14357 7fffe2731700 _calloc_dbg_impl 14354->14357 14356 7fffe272bd70 _invalid_parameter 17 API calls 14355->14356 14359 7fffe27316f6 _calloc_dbg_impl 14356->14359 14358 7fffe27317f4 14357->14358 14361 7fffe2731832 _calloc_dbg_impl 14357->14361 14360 7fffe272bd70 _invalid_parameter 17 API calls 14358->14360 14359->14317 14360->14359 14361->14359 14362 7fffe272bd70 _invalid_parameter 17 API calls 14361->14362 14362->14359 14363->14323 14365 7fffe2737055 14364->14365 14366 7fffe27370ab 14365->14366 14369 7fffe27370e9 14365->14369 14367 7fffe272bd70 _invalid_parameter 17 API calls 14366->14367 14377 7fffe27370df 14367->14377 14368 7fffe273714a 14370 7fffe272bd70 _invalid_parameter 17 API calls 14368->14370 14369->14368 14371 7fffe2737188 _calloc_dbg_impl 14369->14371 14370->14377 14372 7fffe2737287 14371->14372 14374 7fffe27372c5 14371->14374 14373 7fffe272bd70 _invalid_parameter 17 API calls 14372->14373 14373->14377 14375 7fffe2737338 14374->14375 14378 7fffe2737376 14374->14378 14376 7fffe272bd70 _invalid_parameter 17 API calls 14375->14376 14376->14377 14377->14335 14378->14377 14379 7fffe272bd70 _invalid_parameter 17 API calls 14378->14379 14379->14377 14382 7fffe273640e 14380->14382 14381 7fffe273648e 14383 7fffe272bd70 _invalid_parameter 17 API calls 14381->14383 14382->14381 14384 7fffe27364cc _calloc_dbg_impl 14382->14384 14391 7fffe27364c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 14383->14391 14385 7fffe273663f 14384->14385 14386 7fffe273668e _CrtMemDumpAllObjectsSince 14384->14386 14388 7fffe272bd70 _invalid_parameter 17 API calls 14385->14388 14392 7fffe2735ea0 14386->14392 14388->14391 14389 7fffe27366b5 _calloc_dbg_impl 14390 7fffe272bd70 _invalid_parameter 17 API calls 14389->14390 14389->14391 14390->14391 14391->14352 14393 7fffe2735ecf 14392->14393 14394 7fffe2735fae 14393->14394 14395 7fffe2735f6e 14393->14395 14403 7fffe2735eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 14393->14403 14397 7fffe2735fcf _CrtMemDumpAllObjectsSince 14394->14397 14398 7fffe27362e1 _CrtMemDumpAllObjectsSince 14394->14398 14396 7fffe272bd70 _invalid_parameter 17 API calls 14395->14396 14396->14403 14399 7fffe27360a1 MultiByteToWideChar 14397->14399 14397->14403 14400 7fffe273632f MultiByteToWideChar 14398->14400 14398->14403 14401 7fffe273610e GetLastError 14399->14401 14399->14403 14400->14403 14401->14403 14404 7fffe2736154 _CrtMemDumpAllObjectsSince wcsxfrm 14401->14404 14402 7fffe2736238 MultiByteToWideChar 14402->14403 14403->14389 14404->14402 14404->14403 12640 7fffe2726ff2 12641 7fffe2726ffe 12640->12641 12644 7fffe272ca00 12641->12644 12643 7fffe2727011 _initterm_e 12645 7fffe272ca0e 12644->12645 12646 7fffe272ca23 RtlEncodePointer 12645->12646 12647 7fffe272ca4b 12645->12647 12646->12645 12647->12643 14409 7fffe27253fb 14410 7fffe272541d _realloc_dbg 14409->14410 14411 7fffe2726380 _CrtIsValidHeapPointer HeapValidate 14410->14411 14413 7fffe2725421 14410->14413 14412 7fffe27254de _calloc_dbg_impl _realloc_dbg 14411->14412 14414 7fffe272c020 _free_base 2 API calls 14412->14414 14414->14413 13373 7fffe273e2fc 13374 7fffe273e309 get_int64_arg _get_printf_count_output 13373->13374 13375 7fffe273e38c 13374->13375 13376 7fffe273e3e1 13374->13376 13378 7fffe272bd70 _invalid_parameter 17 API calls 13375->13378 13377 7fffe273eadf 13376->13377 13379 7fffe273eec0 25 API calls 13376->13379 13389 7fffe273da75 13376->13389 13380 7fffe273ef10 25 API calls 13377->13380 13386 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 13378->13386 13379->13377 13381 7fffe273eafd 13380->13381 13382 7fffe273eb33 13381->13382 13388 7fffe273eec0 25 API calls 13381->13388 13383 7fffe273ec29 13382->13383 13397 7fffe273eb49 _CrtMemDumpAllObjectsSince 13382->13397 13384 7fffe273ebda 13383->13384 13385 7fffe273ef10 25 API calls 13383->13385 13384->13389 13392 7fffe273eec0 25 API calls 13384->13392 13385->13384 13390 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13386->13390 13387 7fffe273eca1 13387->13386 13393 7fffe272bd70 _invalid_parameter 17 API calls 13387->13393 13388->13382 13389->13387 13394 7fffe273dbb5 13389->13394 13391 7fffe273ed9e 13390->13391 13392->13389 13393->13386 13396 7fffe272bd70 _invalid_parameter 17 API calls 13394->13396 13395 7fffe273f000 wcsxfrm 2 API calls 13395->13397 13396->13386 13397->13384 13397->13395 13398 7fffe273ee40 25 API calls 13397->13398 13398->13397 13399 7fffe27258fd 13400 7fffe2725923 _calloc_dbg_impl 13399->13400 13403 7fffe272c020 13400->13403 13402 7fffe27259d5 13404 7fffe272c039 _get_errno_from_oserr 13403->13404 13405 7fffe272c03b HeapFree 13403->13405 13404->13402 13405->13404 13406 7fffe272c05a GetLastError 13405->13406 13406->13404 14425 7fffe2736203 14426 7fffe273616e _CrtMemDumpAllObjectsSince wcsxfrm 14425->14426 14427 7fffe2736238 MultiByteToWideChar 14426->14427 14428 7fffe27361c8 _LocaleUpdate::~_LocaleUpdate 14426->14428 14427->14428 14429 7fffe2740204 14430 7fffe274023d 14429->14430 14431 7fffe2740326 14430->14431 14432 7fffe273ab10 17 API calls 14430->14432 14433 7fffe27403d7 14430->14433 14431->14433 14434 7fffe2739290 23 API calls 14431->14434 14432->14431 14434->14433 13411 7fffe2723909 13412 7fffe2723913 __SehTransFilter 13411->13412 13413 7fffe2723a71 RtlUnwindEx 13412->13413 13414 7fffe27239db __SehTransFilter 13412->13414 13413->13414 14435 7fffe2723409 14436 7fffe2723e00 3 API calls 14435->14436 14437 7fffe272340e 14436->14437 14440 7fffe27288d0 HeapDestroy 14437->14440 14439 7fffe2723413 14440->14439 13419 7fffe273c30d 13421 7fffe273c31a get_int64_arg _get_printf_count_output 13419->13421 13420 7fffe273c3f2 13428 7fffe273b530 wctomb_s 19 API calls 13420->13428 13429 7fffe273b99c 13420->13429 13421->13420 13422 7fffe273c39d 13421->13422 13423 7fffe272bd70 _invalid_parameter 17 API calls 13422->13423 13424 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 13423->13424 13425 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13424->13425 13426 7fffe273cd90 13425->13426 13427 7fffe273cc93 13427->13424 13430 7fffe272bd70 _invalid_parameter 17 API calls 13427->13430 13428->13420 13429->13427 13431 7fffe273bada 13429->13431 13430->13424 13432 7fffe272bd70 _invalid_parameter 17 API calls 13431->13432 13432->13424 14441 7fffe273d410 14446 7fffe273d3e0 14441->14446 14444 7fffe273d43c 14445 7fffe273d710 _Ref_count LeaveCriticalSection 14445->14444 14449 7fffe2740070 14446->14449 14452 7fffe2740083 _free_nolock 14449->14452 14451 7fffe273d402 14451->14444 14451->14445 14453 7fffe2729360 LeaveCriticalSection 14452->14453 14453->14451 14454 7fffe2732c10 14455 7fffe2732c53 14454->14455 14456 7fffe2732c24 _updatetlocinfoEx_nolock 14454->14456 14458 7fffe2729360 LeaveCriticalSection 14456->14458 14458->14455 14459 7fffe2730215 14460 7fffe2730231 14459->14460 14465 7fffe2730302 14459->14465 14530 7fffe2738c80 14460->14530 14462 7fffe2730489 14540 7fffe2732d80 14462->14540 14468 7fffe273040d 14465->14468 14537 7fffe2738c30 14465->14537 14466 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14469 7fffe273027e OutputDebugStringW 14466->14469 14467 7fffe27304a3 14470 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14467->14470 14468->14462 14471 7fffe2731640 17 API calls 14468->14471 14472 7fffe2730296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 14469->14472 14474 7fffe27304d0 14470->14474 14476 7fffe273045c 14471->14476 14484 7fffe27302f2 14472->14484 14478 7fffe273053d 14474->14478 14479 7fffe2732d80 17 API calls 14474->14479 14481 7fffe2730583 14474->14481 14477 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14476->14477 14477->14462 14480 7fffe2732d80 17 API calls 14478->14480 14482 7fffe2730510 14479->14482 14483 7fffe2730556 14480->14483 14553 7fffe2731590 14481->14553 14487 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14482->14487 14488 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14483->14488 14489 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14484->14489 14485 7fffe2730357 14486 7fffe27303af 14485->14486 14490 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 14485->14490 14486->14468 14492 7fffe2731640 17 API calls 14486->14492 14487->14478 14488->14481 14491 7fffe2730cae 14489->14491 14490->14486 14494 7fffe27303e0 14492->14494 14495 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14494->14495 14495->14468 14496 7fffe27305fa 14497 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 14496->14497 14498 7fffe2730652 14496->14498 14497->14498 14499 7fffe2731640 17 API calls 14498->14499 14501 7fffe27306b0 14498->14501 14500 7fffe2730683 14499->14500 14502 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14500->14502 14503 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 14501->14503 14502->14501 14504 7fffe2730769 14503->14504 14505 7fffe272d490 std::exception::_Copy_str 17 API calls 14504->14505 14517 7fffe27307bd 14504->14517 14506 7fffe2730790 14505->14506 14507 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14506->14507 14507->14517 14508 7fffe2730905 14508->14484 14509 7fffe2730a26 14508->14509 14511 7fffe27309a4 GetFileType 14508->14511 14512 7fffe2730ba5 14509->14512 14513 7fffe2730b97 OutputDebugStringW 14509->14513 14514 7fffe27309d0 14511->14514 14520 7fffe27309ce 14511->14520 14512->14484 14515 7fffe2730c23 14512->14515 14516 7fffe2738c80 _itow_s 17 API calls 14512->14516 14513->14512 14518 7fffe27309dd WriteConsoleW 14514->14518 14557 7fffe272b470 14515->14557 14519 7fffe2730bf6 14516->14519 14517->14508 14556 7fffe2729360 LeaveCriticalSection 14517->14556 14518->14509 14521 7fffe2730a2b GetLastError 14518->14521 14522 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14519->14522 14523 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 14520->14523 14521->14509 14521->14520 14522->14515 14525 7fffe2730ab5 14523->14525 14526 7fffe2730b26 WriteFile 14525->14526 14527 7fffe2730ad0 14525->14527 14526->14509 14529 7fffe2730add WriteFile 14527->14529 14529->14509 14531 7fffe2738ca6 14530->14531 14532 7fffe2738cd3 14530->14532 14531->14532 14533 7fffe2738cad 14531->14533 14534 7fffe2738d00 _itow_s 17 API calls 14532->14534 14583 7fffe2738d00 14533->14583 14536 7fffe2730251 14534->14536 14536->14466 14599 7fffe27386b0 14537->14599 14539 7fffe2738c74 14539->14485 14542 7fffe2732da1 14540->14542 14541 7fffe2732e02 14543 7fffe272bd70 _invalid_parameter 17 API calls 14541->14543 14542->14541 14544 7fffe2732e40 _calloc_dbg_impl 14542->14544 14547 7fffe2732e36 _calloc_dbg_impl 14543->14547 14545 7fffe2732f34 14544->14545 14550 7fffe2732f72 _calloc_dbg_impl 14544->14550 14548 7fffe272bd70 _invalid_parameter 17 API calls 14545->14548 14546 7fffe27330b5 14551 7fffe272bd70 _invalid_parameter 17 API calls 14546->14551 14547->14467 14548->14547 14549 7fffe27330f3 _calloc_dbg_impl 14549->14547 14552 7fffe272bd70 _invalid_parameter 17 API calls 14549->14552 14550->14546 14550->14549 14551->14547 14552->14547 14554 7fffe27386b0 _wcsftime_l 17 API calls 14553->14554 14555 7fffe27315de 14554->14555 14555->14496 14556->14508 14558 7fffe272b48d 14557->14558 14559 7fffe272b4c4 14558->14559 14560 7fffe272b4ce GetModuleFileNameW 14558->14560 14563 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14559->14563 14561 7fffe272b4f2 14560->14561 14567 7fffe272b538 14560->14567 14562 7fffe2731640 17 API calls 14561->14562 14564 7fffe272b50b 14562->14564 14565 7fffe272ba58 14563->14565 14566 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14564->14566 14565->14484 14566->14567 14568 7fffe2730fd0 17 API calls 14567->14568 14571 7fffe272b5f2 14567->14571 14569 7fffe272b5c5 14568->14569 14570 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14569->14570 14570->14571 14572 7fffe2731590 _snwprintf_s 17 API calls 14571->14572 14573 7fffe272b940 14572->14573 14574 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 14573->14574 14575 7fffe272b998 14573->14575 14574->14575 14576 7fffe2731640 17 API calls 14575->14576 14579 7fffe272b9f6 14575->14579 14577 7fffe272b9c9 14576->14577 14578 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14577->14578 14578->14579 14579->14559 14580 7fffe272cff0 terminate 34 API calls 14579->14580 14581 7fffe272ba2b 14580->14581 14582 7fffe2727090 _exit 33 API calls 14581->14582 14582->14559 14584 7fffe2738d25 14583->14584 14585 7fffe2738d7b 14584->14585 14587 7fffe2738db9 14584->14587 14586 7fffe272bd70 _invalid_parameter 17 API calls 14585->14586 14596 7fffe2738daf 14586->14596 14588 7fffe2738e1a 14587->14588 14590 7fffe2738e58 _calloc_dbg_impl 14587->14590 14589 7fffe272bd70 _invalid_parameter 17 API calls 14588->14589 14589->14596 14591 7fffe2738f5d 14590->14591 14594 7fffe2738f9b 14590->14594 14592 7fffe272bd70 _invalid_parameter 17 API calls 14591->14592 14592->14596 14593 7fffe273900e 14595 7fffe272bd70 _invalid_parameter 17 API calls 14593->14595 14594->14593 14597 7fffe273904c 14594->14597 14595->14596 14596->14536 14597->14596 14598 7fffe272bd70 _invalid_parameter 17 API calls 14597->14598 14598->14596 14601 7fffe27386e6 14599->14601 14600 7fffe273873c 14602 7fffe272bd70 _invalid_parameter 17 API calls 14600->14602 14601->14600 14603 7fffe273877a 14601->14603 14612 7fffe2738770 _calloc_dbg_impl 14602->14612 14604 7fffe273880e 14603->14604 14605 7fffe273884c 14603->14605 14603->14612 14608 7fffe272bd70 _invalid_parameter 17 API calls 14604->14608 14606 7fffe2738992 14605->14606 14607 7fffe2738862 14605->14607 14609 7fffe2738350 _wcsftime_l 17 API calls 14606->14609 14614 7fffe2738350 14607->14614 14608->14612 14611 7fffe27388b1 _calloc_dbg_impl 14609->14611 14611->14612 14613 7fffe272bd70 _invalid_parameter 17 API calls 14611->14613 14612->14539 14613->14612 14615 7fffe273839b 14614->14615 14616 7fffe27383f1 14615->14616 14618 7fffe273842f 14615->14618 14617 7fffe272bd70 _invalid_parameter 17 API calls 14616->14617 14620 7fffe2738425 14617->14620 14619 7fffe272bd70 _invalid_parameter 17 API calls 14618->14619 14618->14620 14619->14620 14620->14611 14621 7fffe2727816 14622 7fffe2727826 _calloc_dbg 14621->14622 14624 7fffe2727a32 InitializeCriticalSectionAndSpinCount 14622->14624 14625 7fffe2727a19 GetFileType 14622->14625 14627 7fffe2727ab9 14622->14627 14623 7fffe2727ce0 SetHandleCount 14633 7fffe2727aaf 14623->14633 14624->14627 14624->14633 14625->14624 14625->14627 14626 7fffe2727b95 GetStdHandle 14628 7fffe2727bb9 14626->14628 14630 7fffe2727c7b 14626->14630 14627->14623 14627->14626 14627->14630 14629 7fffe2727bc8 GetFileType 14628->14629 14628->14630 14629->14630 14631 7fffe2727beb InitializeCriticalSectionAndSpinCount 14629->14631 14630->14623 14631->14630 14631->14633 14634 7fffe272ae14 14635 7fffe272b390 14634->14635 14636 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14635->14636 14637 7fffe272b3a0 14636->14637 12693 7fffe272461b 12695 7fffe2724625 _calloc_dbg_impl 12693->12695 12697 7fffe2729360 LeaveCriticalSection 12695->12697 12696 7fffe27248be 12697->12696 14642 7fffe2734920 14645 7fffe273d530 14642->14645 14648 7fffe273d580 14645->14648 14649 7fffe273493d 14648->14649 14650 7fffe273d59a std::exception::_Tidy 14648->14650 14650->14649 14651 7fffe273d660 std::exception::_Copy_str 17 API calls 14650->14651 14651->14649 13479 7fffe273e424 13480 7fffe273e469 _CrtMemDumpAllObjectsSince 13479->13480 13481 7fffe273e588 DecodePointer 13480->13481 13482 7fffe273e5fd _CrtMemDumpAllObjectsSince 13481->13482 13483 7fffe273e642 _CrtMemDumpAllObjectsSince 13482->13483 13484 7fffe273e61b DecodePointer 13482->13484 13485 7fffe273e666 DecodePointer 13483->13485 13487 7fffe273e68d std::exception::_Copy_str 13483->13487 13484->13483 13485->13487 13486 7fffe273eadf 13489 7fffe273ef10 25 API calls 13486->13489 13487->13486 13488 7fffe273eec0 25 API calls 13487->13488 13497 7fffe273da75 13487->13497 13488->13486 13490 7fffe273eafd 13489->13490 13491 7fffe273eb33 13490->13491 13496 7fffe273eec0 25 API calls 13490->13496 13492 7fffe273ec29 13491->13492 13506 7fffe273eb49 _CrtMemDumpAllObjectsSince 13491->13506 13493 7fffe273ebda 13492->13493 13494 7fffe273ef10 25 API calls 13492->13494 13493->13497 13498 7fffe273eec0 25 API calls 13493->13498 13494->13493 13495 7fffe273eca1 13499 7fffe272bd70 _invalid_parameter 17 API calls 13495->13499 13500 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 13495->13500 13496->13491 13497->13495 13502 7fffe273dbb5 13497->13502 13498->13497 13499->13500 13501 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13500->13501 13503 7fffe273ed9e 13501->13503 13505 7fffe272bd70 _invalid_parameter 17 API calls 13502->13505 13504 7fffe273f000 wcsxfrm 2 API calls 13504->13506 13505->13500 13506->13493 13506->13504 13507 7fffe273ee40 25 API calls 13506->13507 13507->13506 13508 7fffe2725a25 13509 7fffe2725a37 13508->13509 13510 7fffe272bd70 _invalid_parameter 17 API calls 13509->13510 13511 7fffe2725aaf 13510->13511 14652 7fffe2729328 14653 7fffe2729336 EnterCriticalSection 14652->14653 14654 7fffe272932c 14652->14654 14654->14653 14659 7fffe273ff2d 14660 7fffe273ff37 14659->14660 14661 7fffe2740042 14660->14661 14662 7fffe273ff47 14660->14662 14674 7fffe2729360 LeaveCriticalSection 14661->14674 14663 7fffe274003d 14662->14663 14665 7fffe273ae90 _lock_file2 EnterCriticalSection 14662->14665 14667 7fffe273ff97 14665->14667 14666 7fffe274004c 14668 7fffe273ffd0 14667->14668 14670 7fffe273ffe1 14667->14670 14671 7fffe273ffbb 14667->14671 14669 7fffe273af60 _unlock_file2 2 API calls 14668->14669 14669->14663 14670->14668 14673 7fffe273fd70 _fflush_nolock 25 API calls 14670->14673 14672 7fffe273fd70 _fflush_nolock 25 API calls 14671->14672 14672->14668 14673->14668 14674->14666 14675 7fffe272b12b 14676 7fffe272b14c 14675->14676 14677 7fffe272b2e0 14676->14677 14679 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 14676->14679 14678 7fffe272b33e 14677->14678 14680 7fffe272d490 std::exception::_Copy_str 17 API calls 14677->14680 14681 7fffe2730cc0 25 API calls 14678->14681 14679->14677 14682 7fffe272b311 14680->14682 14683 7fffe272b358 14681->14683 14684 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14682->14684 14685 7fffe272b37d 14683->14685 14686 7fffe272cff0 terminate 34 API calls 14683->14686 14684->14678 14689 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14685->14689 14687 7fffe272b373 14686->14687 14688 7fffe2727090 _exit 33 API calls 14687->14688 14688->14685 14690 7fffe272b3a0 14689->14690 12592 7fffe2723d30 12610 7fffe2727540 12592->12610 12597 7fffe2723d42 12619 7fffe2723e00 12597->12619 12598 7fffe2723d4e FlsAlloc 12600 7fffe2723d6a 12598->12600 12603 7fffe2723d73 _calloc_dbg 12598->12603 12602 7fffe2723e00 3 API calls 12600->12602 12601 7fffe2723d47 12602->12601 12604 7fffe2723da4 FlsSetValue 12603->12604 12605 7fffe2723db9 12603->12605 12604->12605 12606 7fffe2723dc2 12604->12606 12607 7fffe2723e00 3 API calls 12605->12607 12624 7fffe2723e30 12606->12624 12607->12601 12630 7fffe2723d00 RtlEncodePointer 12610->12630 12612 7fffe2727549 _initp_misc_winsig 12631 7fffe272cf20 EncodePointer 12612->12631 12614 7fffe2723d39 12615 7fffe2728fe0 12614->12615 12617 7fffe2728ff6 12615->12617 12616 7fffe2729022 InitializeCriticalSectionAndSpinCount 12616->12617 12618 7fffe2723d3e 12616->12618 12617->12616 12617->12618 12618->12597 12618->12598 12620 7fffe2723e23 12619->12620 12621 7fffe2723e0d FlsFree 12619->12621 12632 7fffe27290b0 12620->12632 12621->12620 12625 7fffe2723ead 12624->12625 12638 7fffe2729360 LeaveCriticalSection 12625->12638 12627 7fffe2723ec7 _updatetlocinfoEx_nolock 12639 7fffe2729360 LeaveCriticalSection 12627->12639 12629 7fffe2723dce GetCurrentThreadId 12629->12601 12630->12612 12631->12614 12636 7fffe27290be 12632->12636 12633 7fffe2723e28 12633->12601 12634 7fffe27290fd DeleteCriticalSection 12634->12636 12635 7fffe272914d 12635->12633 12637 7fffe2729196 DeleteCriticalSection 12635->12637 12636->12634 12636->12635 12637->12635 12638->12627 12639->12629 14691 7fffe2723130 14692 7fffe2723170 __GSHandlerCheck 8 API calls 14691->14692 14693 7fffe2723160 14692->14693 13521 7fffe2726c32 13522 7fffe2726c3c 13521->13522 13523 7fffe2726e25 _LocaleUpdate::~_LocaleUpdate 13522->13523 13524 7fffe2726c7a _CrtMemDumpAllObjectsSince 13522->13524 13525 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13523->13525 13527 7fffe272c260 _CrtMemDumpAllObjectsSince_stat 3 API calls 13524->13527 13528 7fffe2726ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 13524->13528 13526 7fffe2726e89 13525->13526 13527->13528 13529 7fffe272c0c0 _swprintf_p 17 API calls 13528->13529 13530 7fffe2726dc7 13529->13530 13531 7fffe2726e12 13530->13531 13532 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 13530->13532 13532->13531 13533 7fffe273d830 13534 7fffe273d8aa 13533->13534 13535 7fffe273d926 13534->13535 13538 7fffe273d97b 13534->13538 13536 7fffe272bd70 _invalid_parameter 17 API calls 13535->13536 13544 7fffe273d95a _LocaleUpdate::~_LocaleUpdate 13536->13544 13537 7fffe273d9ee 13540 7fffe272bd70 _invalid_parameter 17 API calls 13537->13540 13538->13537 13542 7fffe273da43 13538->13542 13539 7fffe273eca1 13539->13544 13545 7fffe272bd70 _invalid_parameter 17 API calls 13539->13545 13540->13544 13541 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13543 7fffe273ed9e 13541->13543 13542->13539 13546 7fffe273dbb5 13542->13546 13544->13541 13545->13544 13547 7fffe272bd70 _invalid_parameter 17 API calls 13546->13547 13547->13544 14694 7fffe2741330 14707 7fffe2729360 LeaveCriticalSection 14694->14707 14696 7fffe2741343 14708 7fffe2729360 LeaveCriticalSection 14696->14708 14698 7fffe2741363 14699 7fffe273af60 _unlock_file2 2 API calls 14698->14699 14700 7fffe2741390 14699->14700 14709 7fffe2729360 LeaveCriticalSection 14700->14709 14702 7fffe27413b3 14710 7fffe2729360 LeaveCriticalSection 14702->14710 14704 7fffe27413d3 14705 7fffe273aee0 _mtinitlocknum$fin$0 2 API calls 14704->14705 14706 7fffe27413f2 14705->14706 14707->14696 14708->14698 14709->14702 14710->14704 13548 7fffe272e830 13549 7fffe272e857 13548->13549 13552 7fffe2733cc0 13549->13552 13553 7fffe2733cdd 13552->13553 13555 7fffe2733d82 13553->13555 13557 7fffe2733ef3 __SehTransFilter 13553->13557 13564 7fffe272e8e3 13553->13564 13556 7fffe2733dc8 13555->13556 13562 7fffe2733e40 13555->13562 13555->13564 13559 7fffe2733a60 __StateFromControlPc 36 API calls 13556->13559 13557->13564 13584 7fffe27340b0 13557->13584 13558 7fffe2733ebd 13558->13564 13577 7fffe272e790 13558->13577 13561 7fffe2733dec 13559->13561 13566 7fffe2733e08 13561->13566 13567 7fffe272cf80 _inconsistency 36 API calls 13561->13567 13562->13558 13563 7fffe272cf80 _inconsistency 36 API calls 13562->13563 13565 7fffe2733e93 13562->13565 13563->13565 13568 7fffe2734f20 __SehTransFilter 36 API calls 13565->13568 13570 7fffe2734f20 13566->13570 13567->13566 13568->13558 13629 7fffe2733b70 13570->13629 13572 7fffe2735103 13574 7fffe273514a __SetState 13572->13574 13575 7fffe272cf80 _inconsistency 36 API calls 13572->13575 13573 7fffe272cf80 _inconsistency 36 API calls 13576 7fffe2734f55 __SehTransFilter _SetImageBase __SetState 13573->13576 13574->13564 13575->13574 13576->13572 13576->13573 13578 7fffe272e500 __SetUnwindTryBlock 37 API calls 13577->13578 13579 7fffe272e7bc 13578->13579 13580 7fffe2733b40 __StateFromControlPc 36 API calls 13579->13580 13581 7fffe272e7d0 __SehTransFilter 13580->13581 13582 7fffe2734f20 __SehTransFilter 36 API calls 13581->13582 13583 7fffe272e81e 13582->13583 13583->13564 13585 7fffe2733b40 __StateFromControlPc 36 API calls 13584->13585 13586 7fffe27340ea 13585->13586 13587 7fffe272e500 __SetUnwindTryBlock 37 API calls 13586->13587 13588 7fffe2734110 13587->13588 13633 7fffe2733c70 13588->13633 13591 7fffe2734176 13593 7fffe2733c70 __GetUnwindTryBlock 37 API calls 13591->13593 13592 7fffe2734133 __SetState 13636 7fffe2733c00 13592->13636 13594 7fffe2734174 13593->13594 13596 7fffe272cf80 _inconsistency 36 API calls 13594->13596 13611 7fffe27341af _ValidateRead _SetThrowImageBase 13594->13611 13596->13611 13597 7fffe27347d9 13600 7fffe27347f3 13597->13600 13601 7fffe2734847 13597->13601 13604 7fffe27347d7 13597->13604 13598 7fffe2734347 13598->13597 13599 7fffe27343f5 13598->13599 13608 7fffe273466c __SehTransFilter 13599->13608 13645 7fffe272ea30 13599->13645 13650 7fffe2734960 13600->13650 13603 7fffe272cf50 terminate 35 API calls 13601->13603 13603->13604 13605 7fffe2734235 13604->13605 13607 7fffe272cf80 _inconsistency 36 API calls 13604->13607 13605->13564 13607->13605 13608->13604 13609 7fffe2735bb0 __SehTransFilter 36 API calls 13608->13609 13610 7fffe2734727 13609->13610 13610->13604 13612 7fffe272e500 __SetUnwindTryBlock 37 API calls 13610->13612 13611->13598 13611->13605 13614 7fffe272cf80 _inconsistency 36 API calls 13611->13614 13616 7fffe273428e 13611->13616 13613 7fffe2734767 13612->13613 13615 7fffe272edc0 __SehTransFilter 9 API calls 13613->13615 13614->13616 13615->13604 13617 7fffe272cf80 _inconsistency 36 API calls 13616->13617 13618 7fffe27342fa 13616->13618 13617->13618 13618->13598 13620 7fffe2735bb0 __SehTransFilter 36 API calls 13618->13620 13619 7fffe2734450 __SehTransFilter 13619->13608 13621 7fffe2735180 __SehTransFilter 38 API calls 13619->13621 13622 7fffe2734340 __SehTransFilter 13620->13622 13621->13619 13622->13598 13623 7fffe2734393 13622->13623 13625 7fffe273435a __SehTransFilter 13622->13625 13624 7fffe272cf50 terminate 35 API calls 13623->13624 13624->13598 13639 7fffe2734870 13625->13639 13630 7fffe2733b9a 13629->13630 13631 7fffe2733ba9 13629->13631 13632 7fffe2733b40 __StateFromControlPc 36 API calls 13630->13632 13631->13576 13632->13631 13634 7fffe272e500 __SetUnwindTryBlock 37 API calls 13633->13634 13635 7fffe2733c9c 13634->13635 13635->13591 13635->13592 13637 7fffe272e500 __SetUnwindTryBlock 37 API calls 13636->13637 13638 7fffe2733c31 13637->13638 13638->13594 13660 7fffe273d4e0 13639->13660 13642 7fffe273d320 13643 7fffe273d375 13642->13643 13644 7fffe273d3ba RaiseException 13643->13644 13644->13598 13646 7fffe2733b40 __StateFromControlPc 36 API calls 13645->13646 13647 7fffe272ea6f 13646->13647 13648 7fffe272cf80 _inconsistency 36 API calls 13647->13648 13649 7fffe272ea7a 13647->13649 13648->13649 13649->13619 13652 7fffe2734990 13650->13652 13657 7fffe273498b 13650->13657 13651 7fffe27349b2 __SehTransFilter 13653 7fffe2734a41 13651->13653 13654 7fffe272cf80 _inconsistency 36 API calls 13651->13654 13651->13657 13652->13651 13667 7fffe2723d00 RtlEncodePointer 13652->13667 13655 7fffe272ea30 __SehTransFilter 36 API calls 13653->13655 13654->13653 13658 7fffe2734a8e __SehTransFilter 13655->13658 13657->13604 13658->13657 13659 7fffe2735180 __SehTransFilter 38 API calls 13658->13659 13659->13657 13663 7fffe273d660 13660->13663 13664 7fffe273437d 13663->13664 13665 7fffe273d676 std::exception::_Copy_str malloc 13663->13665 13664->13642 13665->13664 13666 7fffe272d490 std::exception::_Copy_str 17 API calls 13665->13666 13666->13664 13667->13651 12657 7fffe2723433 12658 7fffe2723437 12657->12658 12659 7fffe2723446 12657->12659 12665 7fffe2727d00 12658->12665 12662 7fffe2723e00 3 API calls 12663 7fffe2723441 12662->12663 12669 7fffe27288d0 HeapDestroy 12663->12669 12667 7fffe2727d0e 12665->12667 12666 7fffe272343c 12666->12662 12667->12666 12668 7fffe2727d87 DeleteCriticalSection 12667->12668 12668->12667 12669->12659 13668 7fffe273c435 13669 7fffe273c479 _CrtMemDumpAllObjectsSince 13668->13669 13670 7fffe273c598 DecodePointer 13669->13670 13671 7fffe273c60d _CrtMemDumpAllObjectsSince 13670->13671 13672 7fffe273c62b DecodePointer 13671->13672 13673 7fffe273c652 _CrtMemDumpAllObjectsSince 13671->13673 13672->13673 13674 7fffe273c676 DecodePointer 13673->13674 13675 7fffe273c69d std::exception::_Copy_str 13673->13675 13674->13675 13677 7fffe273b99c 13675->13677 13678 7fffe273b530 wctomb_s 19 API calls 13675->13678 13676 7fffe273cc93 13679 7fffe272bd70 _invalid_parameter 17 API calls 13676->13679 13682 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 13676->13682 13677->13676 13681 7fffe273bada 13677->13681 13678->13675 13679->13682 13680 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13683 7fffe273cd90 13680->13683 13684 7fffe272bd70 _invalid_parameter 17 API calls 13681->13684 13682->13680 13684->13682 12670 14b7c8c0000 12671 14b7c8c0183 12670->12671 12672 14b7c8c043e VirtualAlloc 12671->12672 12675 14b7c8c0462 12672->12675 12673 14b7c8c0531 GetNativeSystemInfo 12674 14b7c8c056d VirtualAlloc 12673->12674 12678 14b7c8c0a7b 12673->12678 12676 14b7c8c058b 12674->12676 12675->12673 12675->12678 12677 14b7c8c0a00 12676->12677 12680 14b7c8c09d9 VirtualProtect 12676->12680 12677->12678 12679 14b7c8c0a56 RtlAddFunctionTable 12677->12679 12679->12678 12680->12676 14731 7fffe2739939 14732 7fffe2739951 __doserrno 14731->14732 14733 7fffe272bd70 _invalid_parameter 17 API calls 14732->14733 14734 7fffe27399d7 14733->14734 14735 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14734->14735 14736 7fffe273a9f5 14735->14736 13685 7fffe272443c 13686 7fffe272444c 13685->13686 13689 7fffe2729360 LeaveCriticalSection 13686->13689 13688 7fffe27248be 13689->13688 14737 7fffe273f53e 14738 7fffe273f55c 14737->14738 14739 7fffe273f74d 14738->14739 14740 7fffe2740170 23 API calls 14738->14740 14741 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14739->14741 14740->14739 14742 7fffe273f7c5 14741->14742 13690 7fffe2733e3b 13691 7fffe2733ec7 13690->13691 13692 7fffe272e790 __SehTransFilter 37 API calls 13691->13692 13693 7fffe2733ee4 13692->13693 13694 7fffe2727640 GetStartupInfoW 13695 7fffe2727676 _calloc_dbg 13694->13695 13698 7fffe2727ab9 13695->13698 13704 7fffe2727a32 InitializeCriticalSectionAndSpinCount 13695->13704 13705 7fffe2727a19 GetFileType 13695->13705 13706 7fffe2727689 13695->13706 13696 7fffe2727ce0 SetHandleCount 13696->13706 13697 7fffe2727b95 GetStdHandle 13699 7fffe2727bb9 13697->13699 13701 7fffe2727c7b 13697->13701 13698->13696 13698->13697 13698->13701 13700 7fffe2727bc8 GetFileType 13699->13700 13699->13701 13700->13701 13702 7fffe2727beb InitializeCriticalSectionAndSpinCount 13700->13702 13701->13696 13702->13701 13702->13706 13704->13698 13704->13706 13705->13698 13705->13704 14743 7fffe2721140 14744 7fffe272116a 14743->14744 14745 7fffe272118c 14744->14745 14746 7fffe272119a FileTimeToSystemTime 14744->14746 14748 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14745->14748 14746->14745 14747 7fffe27211ae 14746->14747 14750 7fffe2721000 4 API calls 14747->14750 14749 7fffe27211d0 14748->14749 14750->14745 13707 7fffe273dc41 13708 7fffe273ee40 25 API calls 13707->13708 13709 7fffe273da75 13708->13709 13710 7fffe273eca1 13709->13710 13713 7fffe273dbb5 13709->13713 13711 7fffe272bd70 _invalid_parameter 17 API calls 13710->13711 13714 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 13710->13714 13711->13714 13712 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13715 7fffe273ed9e 13712->13715 13716 7fffe272bd70 _invalid_parameter 17 API calls 13713->13716 13714->13712 13716->13714 13717 7fffe2740e40 13718 7fffe2740e50 13717->13718 13719 7fffe2740e5e 13717->13719 13718->13719 13720 7fffe2723e00 3 API calls 13718->13720 13720->13719 13721 7fffe2741040 13724 7fffe272e8f0 13721->13724 13723 7fffe274108f 13725 7fffe272e90d 13724->13725 13726 7fffe2733cc0 __SehTransFilter 39 API calls 13725->13726 13727 7fffe272e980 13726->13727 13727->13723 14755 7fffe2741140 14760 7fffe2729360 LeaveCriticalSection 14755->14760 14757 7fffe2741153 14761 7fffe2734e90 14757->14761 14759 7fffe2741179 14760->14757 14762 7fffe2734ecf 14761->14762 14763 7fffe2734ebb 14761->14763 14762->14759 14763->14762 14764 7fffe272cf50 terminate 35 API calls 14763->14764 14764->14762 12545 7fffe2728040 12546 7fffe2728056 12545->12546 12547 7fffe272805b GetModuleFileNameA 12545->12547 12548 7fffe272aa40 __initmbctable 24 API calls 12546->12548 12549 7fffe2728083 12547->12549 12548->12547 13728 7fffe272ae40 13729 7fffe272d490 std::exception::_Copy_str 17 API calls 13728->13729 13730 7fffe272ae59 13729->13730 13731 7fffe2727ff0 _invoke_watson_if_error 16 API calls 13730->13731 13732 7fffe272ae86 std::exception::_Copy_str 13731->13732 13736 7fffe272af3a std::exception::_Copy_str 13732->13736 13751 7fffe2730fd0 13732->13751 13734 7fffe272af0d 13735 7fffe2727ff0 _invoke_watson_if_error 16 API calls 13734->13735 13735->13736 13737 7fffe272b2e0 13736->13737 13739 7fffe2726ea0 _invoke_watson_if_oneof 16 API calls 13736->13739 13738 7fffe272b33e 13737->13738 13740 7fffe272d490 std::exception::_Copy_str 17 API calls 13737->13740 13761 7fffe2730cc0 13738->13761 13739->13737 13742 7fffe272b311 13740->13742 13744 7fffe2727ff0 _invoke_watson_if_error 16 API calls 13742->13744 13744->13738 13745 7fffe272b37d 13749 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13745->13749 13746 7fffe272cff0 terminate 34 API calls 13747 7fffe272b373 13746->13747 13748 7fffe2727090 _exit 33 API calls 13747->13748 13748->13745 13750 7fffe272b3a0 13749->13750 13753 7fffe2730ff0 __SehTransFilter 13751->13753 13754 7fffe2730ff7 13751->13754 13752 7fffe2731055 13755 7fffe272bd70 _invalid_parameter 17 API calls 13752->13755 13753->13734 13754->13752 13757 7fffe2731093 _calloc_dbg_impl 13754->13757 13755->13753 13756 7fffe273111a 13758 7fffe272bd70 _invalid_parameter 17 API calls 13756->13758 13757->13753 13757->13756 13759 7fffe2731158 13757->13759 13758->13753 13759->13753 13760 7fffe272bd70 _invalid_parameter 17 API calls 13759->13760 13760->13753 13779 7fffe2723d00 RtlEncodePointer 13761->13779 13763 7fffe2730cf6 13764 7fffe2730e15 13763->13764 13765 7fffe2730d23 LoadLibraryW 13763->13765 13768 7fffe2730e39 DecodePointer DecodePointer 13764->13768 13778 7fffe2730e68 13764->13778 13766 7fffe2730d44 GetProcAddress 13765->13766 13774 7fffe2730d3d 13765->13774 13767 7fffe2730d6a 7 API calls 13766->13767 13766->13774 13767->13764 13770 7fffe2730df3 GetProcAddress EncodePointer 13767->13770 13768->13778 13769 7fffe2730f60 DecodePointer 13769->13774 13770->13764 13771 7fffe2730f0d 13771->13769 13776 7fffe2730f2f DecodePointer 13771->13776 13772 7fffe2730eed DecodePointer 13772->13771 13773 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13775 7fffe272b358 13773->13775 13774->13773 13775->13745 13775->13746 13776->13769 13777 7fffe2730ec8 13776->13777 13777->13769 13778->13771 13778->13772 13778->13777 13779->13763 13780 7fffe2729240 13781 7fffe272925f 13780->13781 13782 7fffe272924d 13780->13782 13783 7fffe2729281 InitializeCriticalSectionAndSpinCount 13781->13783 13784 7fffe2729295 13781->13784 13783->13784 13786 7fffe2729360 LeaveCriticalSection 13784->13786 13786->13782 13787 7fffe272d04a 13788 7fffe272d1d8 DecodePointer 13787->13788 13789 7fffe272d1e8 13788->13789 13790 7fffe2727090 _exit 33 API calls 13789->13790 13791 7fffe272d209 13789->13791 13795 7fffe272d1f0 13789->13795 13790->13791 13793 7fffe272d289 13791->13793 13796 7fffe2723d00 RtlEncodePointer 13791->13796 13793->13795 13797 7fffe2729360 LeaveCriticalSection 13793->13797 13796->13793 13797->13795 14765 7fffe272cb4f 14771 7fffe272cb5c 14765->14771 14766 7fffe272cc94 14767 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14766->14767 14768 7fffe272cf0f 14767->14768 14769 7fffe272cbeb GetStdHandle 14769->14766 14772 7fffe272cc07 std::exception::_Copy_str 14769->14772 14770 7fffe272cc99 14770->14766 14773 7fffe2731640 17 API calls 14770->14773 14771->14766 14771->14769 14771->14770 14772->14766 14774 7fffe272cc73 WriteFile 14772->14774 14775 7fffe272cd10 14773->14775 14774->14766 14776 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14775->14776 14777 7fffe272cd3d GetModuleFileNameW 14776->14777 14778 7fffe272cd68 14777->14778 14783 7fffe272cdb1 14777->14783 14779 7fffe2731640 17 API calls 14778->14779 14780 7fffe272cd84 14779->14780 14781 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14780->14781 14781->14783 14782 7fffe272ce5e 14784 7fffe2732d80 17 API calls 14782->14784 14783->14782 14794 7fffe2733380 14783->14794 14785 7fffe272ce76 14784->14785 14786 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14785->14786 14788 7fffe272cea3 14786->14788 14790 7fffe2732d80 17 API calls 14788->14790 14789 7fffe272ce31 14791 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14789->14791 14792 7fffe272ceb9 14790->14792 14791->14782 14793 7fffe2727ff0 _invoke_watson_if_error 16 API calls 14792->14793 14793->14766 14795 7fffe27333a6 14794->14795 14796 7fffe273342f 14795->14796 14799 7fffe273346d _calloc_dbg_impl 14795->14799 14801 7fffe27333bc _calloc_dbg_impl 14795->14801 14797 7fffe272bd70 _invalid_parameter 17 API calls 14796->14797 14797->14801 14798 7fffe27335fb 14800 7fffe272bd70 _invalid_parameter 17 API calls 14798->14800 14799->14798 14799->14801 14802 7fffe2733639 _calloc_dbg_impl 14799->14802 14800->14801 14801->14789 14802->14801 14803 7fffe272bd70 _invalid_parameter 17 API calls 14802->14803 14803->14801 14804 7fffe2740550 14805 7fffe2740575 14804->14805 14806 7fffe274055e 14804->14806 14806->14805 14807 7fffe2740568 CloseHandle 14806->14807 14807->14805 13802 7fffe2725854 13803 7fffe272585b _calloc_dbg_impl 13802->13803 13804 7fffe272c020 _free_base 2 API calls 13803->13804 13805 7fffe27259d5 13804->13805 14842 7fffe2725357 14845 7fffe2729360 LeaveCriticalSection 14842->14845 14844 7fffe2725361 14845->14844 14846 7fffe272e55a 14847 7fffe272e564 14846->14847 14848 7fffe272e5c2 RtlLookupFunctionEntry 14847->14848 14849 7fffe272e601 14847->14849 14848->14849 13806 7fffe272425a FlsGetValue FlsSetValue 13807 7fffe2724283 13806->13807 13808 7fffe272a057 13809 7fffe272a061 13808->13809 13810 7fffe272a234 13809->13810 13816 7fffe272a08e __initmbctable 13809->13816 13812 7fffe272a25d IsValidCodePage 13810->13812 13815 7fffe272a22d __initmbctable 13810->13815 13811 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 13813 7fffe272a470 13811->13813 13814 7fffe272a27b GetCPInfo 13812->13814 13812->13815 13814->13815 13819 7fffe272a295 __initmbctable 13814->13819 13815->13811 13817 7fffe272a5e0 __initmbctable 19 API calls 13816->13817 13817->13815 13818 7fffe272a5e0 __initmbctable 19 API calls 13818->13815 13819->13818 13825 7fffe272405b 13826 7fffe272406e 13825->13826 13831 7fffe2729360 LeaveCriticalSection 13826->13831 13829 7fffe2724224 13830 7fffe27241bb _updatetlocinfoEx_nolock 13832 7fffe2729360 LeaveCriticalSection 13830->13832 13831->13830 13832->13829 13833 7fffe273465b 13843 7fffe273445a __SehTransFilter 13833->13843 13834 7fffe27347d7 13835 7fffe273485b 13834->13835 13836 7fffe272cf80 _inconsistency 36 API calls 13834->13836 13836->13835 13837 7fffe273466c __SehTransFilter 13837->13834 13838 7fffe2735bb0 __SehTransFilter 36 API calls 13837->13838 13839 7fffe2734727 13838->13839 13839->13834 13840 7fffe272e500 __SetUnwindTryBlock 37 API calls 13839->13840 13841 7fffe2734767 13840->13841 13842 7fffe272edc0 __SehTransFilter 9 API calls 13841->13842 13842->13834 13843->13837 13844 7fffe2735180 __SehTransFilter 38 API calls 13843->13844 13844->13843 14850 7fffe273595c 14851 7fffe272cf50 terminate 35 API calls 14850->14851 14852 7fffe2735961 14851->14852 12550 7fffe2728860 HeapCreate 12551 7fffe2728891 GetVersion 12550->12551 12552 7fffe272888d 12550->12552 12553 7fffe27288c1 12551->12553 12554 7fffe27288a7 HeapSetInformation 12551->12554 12553->12552 12554->12553 13845 7fffe2735260 13846 7fffe2735296 __SehTransFilter _CreateFrameInfo 13845->13846 13849 7fffe272ed30 13846->13849 13848 7fffe27353e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 13850 7fffe272ed3e 13849->13850 13851 7fffe272cf80 _inconsistency 36 API calls 13850->13851 13852 7fffe272ed4c 13850->13852 13851->13852 13853 7fffe272ed88 13852->13853 13854 7fffe272cf80 _inconsistency 36 API calls 13852->13854 13853->13848 13854->13853 14853 7fffe273bb66 14855 7fffe273bb78 _CrtMemDumpAllObjectsSince wcsxfrm 14853->14855 14854 7fffe273b99c 14857 7fffe273cc93 14854->14857 14862 7fffe273bada 14854->14862 14855->14854 14856 7fffe273bc46 14855->14856 14858 7fffe272bd70 _invalid_parameter 17 API calls 14856->14858 14859 7fffe273bb0e _LocaleUpdate::~_LocaleUpdate 14857->14859 14860 7fffe272bd70 _invalid_parameter 17 API calls 14857->14860 14858->14859 14861 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14859->14861 14860->14859 14863 7fffe273cd90 14861->14863 14864 7fffe272bd70 _invalid_parameter 17 API calls 14862->14864 14864->14859 14869 7fffe2731b64 14870 7fffe2731b9d 14869->14870 14871 7fffe2731bed 14870->14871 14872 7fffe273ab10 17 API calls 14870->14872 14873 7fffe2731c86 14870->14873 14872->14873 14873->14871 14874 7fffe2739290 23 API calls 14873->14874 14874->14871 12648 7fffe2728670 GetEnvironmentStringsW 12649 7fffe2728690 12648->12649 12651 7fffe2728697 WideCharToMultiByte 12648->12651 12652 7fffe272875f FreeEnvironmentStringsW 12651->12652 12653 7fffe2728733 12651->12653 12652->12649 12653->12652 12654 7fffe272876e WideCharToMultiByte 12653->12654 12655 7fffe27287c2 FreeEnvironmentStringsW 12654->12655 12656 7fffe27287aa 12654->12656 12655->12649 12656->12655 13879 7fffe2723471 13880 7fffe272347a 13879->13880 13889 7fffe27234bc 13879->13889 13881 7fffe2723496 13880->13881 13891 7fffe27270b0 13880->13891 13883 7fffe2727d00 _ioterm DeleteCriticalSection 13881->13883 13884 7fffe272349b 13883->13884 13885 7fffe2723e00 3 API calls 13884->13885 13886 7fffe27234a0 13885->13886 13894 7fffe27288d0 HeapDestroy 13886->13894 13888 7fffe27234a5 13888->13889 13890 7fffe2723e00 3 API calls 13888->13890 13890->13889 13892 7fffe2727280 _exit 33 API calls 13891->13892 13893 7fffe27270c3 13892->13893 13893->13881 13894->13888 14935 7fffe273b580 14936 7fffe273b5fa 14935->14936 14937 7fffe273b676 14936->14937 14938 7fffe273b6cb 14936->14938 14940 7fffe272bd70 _invalid_parameter 17 API calls 14937->14940 14939 7fffe273afb0 _fflush_nolock 17 API calls 14938->14939 14941 7fffe273b6fe 14938->14941 14939->14941 14946 7fffe273b6aa _LocaleUpdate::~_LocaleUpdate 14940->14946 14942 7fffe273b84d 14941->14942 14948 7fffe273b8a2 14941->14948 14943 7fffe272bd70 _invalid_parameter 17 API calls 14942->14943 14943->14946 14944 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14947 7fffe273cd90 14944->14947 14945 7fffe273b915 14949 7fffe272bd70 _invalid_parameter 17 API calls 14945->14949 14946->14944 14948->14945 14951 7fffe273b96a 14948->14951 14949->14946 14950 7fffe273cc93 14950->14946 14952 7fffe272bd70 _invalid_parameter 17 API calls 14950->14952 14951->14950 14953 7fffe273bada 14951->14953 14952->14946 14954 7fffe272bd70 _invalid_parameter 17 API calls 14953->14954 14954->14946 13895 7fffe272c080 HeapValidate 13896 7fffe272c0a2 13895->13896 14964 7fffe273df8d 14965 7fffe273dfbb 14964->14965 14966 7fffe273eadf 14965->14966 14967 7fffe273eec0 25 API calls 14965->14967 14972 7fffe273da75 14965->14972 14968 7fffe273ef10 25 API calls 14966->14968 14967->14966 14969 7fffe273eafd 14968->14969 14970 7fffe273eb33 14969->14970 14976 7fffe273eec0 25 API calls 14969->14976 14971 7fffe273ec29 14970->14971 14977 7fffe273eb49 _CrtMemDumpAllObjectsSince 14970->14977 14973 7fffe273ef10 25 API calls 14971->14973 14978 7fffe273ebda 14971->14978 14975 7fffe273eca1 14972->14975 14983 7fffe273dbb5 14972->14983 14973->14978 14974 7fffe273dbe9 _LocaleUpdate::~_LocaleUpdate 14981 7fffe2723280 _CrtMemDumpAllObjectsSince_stat 8 API calls 14974->14981 14975->14974 14980 7fffe272bd70 _invalid_parameter 17 API calls 14975->14980 14976->14970 14977->14978 14984 7fffe273f000 wcsxfrm 2 API calls 14977->14984 14986 7fffe273ee40 25 API calls 14977->14986 14978->14972 14979 7fffe273eec0 25 API calls 14978->14979 14979->14972 14980->14974 14982 7fffe273ed9e 14981->14982 14985 7fffe272bd70 _invalid_parameter 17 API calls 14983->14985 14984->14977 14985->14974 14986->14977 14991 7fffe272c990 14995 7fffe2724980 14991->14995 14993 7fffe272c9b8 EncodePointer 14994 7fffe272c9e5 14993->14994 14996 7fffe27249cb _calloc_dbg_impl 14995->14996 14996->14993 13897 7fffe2732695 13899 7fffe27326a0 13897->13899 13898 7fffe27326ab 13899->13898 13900 7fffe272bd70 _invalid_parameter 17 API calls 13899->13900 13900->13898 13901 7fffe2734a95 13903 7fffe2734aad __SehTransFilter 13901->13903 13902 7fffe2734c2b 13903->13902 13904 7fffe2735180 __SehTransFilter 38 API calls 13903->13904 13904->13902 15006 7fffe2735393 15007 7fffe27353a0 15006->15007 15008 7fffe27353b4 __SehTransFilter 15007->15008 15009 7fffe27353cc 15007->15009 15015 7fffe27354a0 RaiseException 15008->15015 15016 7fffe27354a0 RaiseException 15009->15016 15012 7fffe272ed30 _FindAndUnlinkFrame 36 API calls 15014 7fffe27353e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 15012->15014 15013 7fffe27353ca 15013->15012 15015->15013 15016->15013 12681 7fffe2723599 12682 7fffe272359e 12681->12682 12684 7fffe2728900 12681->12684 12685 7fffe2728936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 12684->12685 12686 7fffe2728920 12684->12686 12685->12686 12686->12682 12687 7fffe2724399 12688 7fffe2724377 12687->12688 12689 7fffe27243a6 12687->12689 12688->12687 12688->12689 12691 7fffe272abb0 DecodePointer 12688->12691 12692 7fffe272abd3 12691->12692 12692->12688

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocAllocateBoundaryDeleteDescriptorExitHeapLibraryLoadMessageProcessVirtual
                                                                                                                                    • String ID: %<$Ya]$g@$$|X$ 4bB$!@C+$"V2$#z$U$$931$$:*:$$D1v$$huN$$}%z$%8#$%</$%U9$&\hR$*hH%$+ong$+iT$-{*$-'C$.#($0kj.$0.3$1\u$2s<S$3ob$5qj'$5vCx$8<-$:!@$:'U@$:9m?$;qdf$<)@P$<M}O$<v:$=kf^$>~$?CE`$@ $BxJr$C/$Cb47$D)'U$Eekg$FLIn$HPZ$Ko*h$L ]1$M13U$M1vi$MDj$N1kj^H<M1vf@$_yiXP+o*hH*fZQl5vC5qjfXErgxjcCb4v_e75<edkge!z$U9k+h$P+oo$PX5$Puvm$QlyO$R;pB$S[L$S}pn$U+on$U9#($V#s$V9s$VO4$^*C$`AnM$aUJ'$c-_j$cDj$e7tc$ePO$gVWH$h78<$hx"$j+h$kxfc$l|f$mCl4$mbPv$pAT#$rkE@$t(O$tc`$w&ed$wC54$werfault.exe$wk/$xA\#${$U|${fM$$|e:$} z$$}'6$}WL$It$"!k$%Uc$(pd$*hH$,$n$,1.$9[+$?x?$EBg$M z$N3$Pl5$i~e$jfX$oE$`I
                                                                                                                                    • API String ID: 3056597726-2032897877
                                                                                                                                    • Opcode ID: be2b6721a01229fe6d62131d54c2e067f3d2e24da2d5df3bb551e88fe72b0fff
                                                                                                                                    • Instruction ID: 67f92827ad41a2542b30726a5c914b66c0de43806d78508feeb5baaad886ed12
                                                                                                                                    • Opcode Fuzzy Hash: be2b6721a01229fe6d62131d54c2e067f3d2e24da2d5df3bb551e88fe72b0fff
                                                                                                                                    • Instruction Fuzzy Hash: 39E2C9B690A7C18FE3748F229A817DD3AB0F346748F509208D3991FA1DDB795252CF86
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 15 14b7c8c0000-14b7c8c0460 call 14b7c8c0aa8 * 2 VirtualAlloc 37 14b7c8c048a-14b7c8c0494 15->37 38 14b7c8c0462-14b7c8c0466 15->38 41 14b7c8c049a-14b7c8c049e 37->41 42 14b7c8c0a91-14b7c8c0aa6 37->42 39 14b7c8c0468-14b7c8c0488 38->39 39->37 39->39 41->42 43 14b7c8c04a4-14b7c8c04a8 41->43 43->42 44 14b7c8c04ae-14b7c8c04b2 43->44 44->42 45 14b7c8c04b8-14b7c8c04bf 44->45 45->42 46 14b7c8c04c5-14b7c8c04d2 45->46 46->42 47 14b7c8c04d8-14b7c8c04e1 46->47 47->42 48 14b7c8c04e7-14b7c8c04f4 47->48 48->42 49 14b7c8c04fa-14b7c8c0507 48->49 50 14b7c8c0509-14b7c8c0511 49->50 51 14b7c8c0531-14b7c8c0567 GetNativeSystemInfo 49->51 52 14b7c8c0513-14b7c8c0518 50->52 51->42 53 14b7c8c056d-14b7c8c0589 VirtualAlloc 51->53 54 14b7c8c051a-14b7c8c051f 52->54 55 14b7c8c0521 52->55 56 14b7c8c05a0-14b7c8c05ac 53->56 57 14b7c8c058b-14b7c8c059e 53->57 58 14b7c8c0523-14b7c8c052f 54->58 55->58 59 14b7c8c05af-14b7c8c05b2 56->59 57->56 58->51 58->52 61 14b7c8c05b4-14b7c8c05bf 59->61 62 14b7c8c05c1-14b7c8c05db 59->62 61->59 63 14b7c8c061b-14b7c8c0622 62->63 64 14b7c8c05dd-14b7c8c05e2 62->64 66 14b7c8c0628-14b7c8c062f 63->66 67 14b7c8c06db-14b7c8c06e2 63->67 65 14b7c8c05e4-14b7c8c05ea 64->65 68 14b7c8c060b-14b7c8c0619 65->68 69 14b7c8c05ec-14b7c8c0609 65->69 66->67 70 14b7c8c0635-14b7c8c0642 66->70 71 14b7c8c06e8-14b7c8c06f9 67->71 72 14b7c8c0864-14b7c8c086b 67->72 68->63 68->65 69->68 69->69 70->67 75 14b7c8c0648-14b7c8c064f 70->75 76 14b7c8c0702-14b7c8c0705 71->76 73 14b7c8c0917-14b7c8c0929 72->73 74 14b7c8c0871-14b7c8c087f 72->74 77 14b7c8c0a07-14b7c8c0a1a 73->77 78 14b7c8c092f-14b7c8c0937 73->78 79 14b7c8c090e-14b7c8c0911 74->79 80 14b7c8c0654-14b7c8c0658 75->80 81 14b7c8c0707-14b7c8c070a 76->81 82 14b7c8c06fb-14b7c8c06ff 76->82 105 14b7c8c0a40-14b7c8c0a4a 77->105 106 14b7c8c0a1c-14b7c8c0a27 77->106 84 14b7c8c093b-14b7c8c093f 78->84 79->73 83 14b7c8c0884-14b7c8c08a9 79->83 85 14b7c8c06c0-14b7c8c06ca 80->85 86 14b7c8c0788-14b7c8c078e 81->86 87 14b7c8c070c-14b7c8c071d 81->87 82->76 111 14b7c8c0907-14b7c8c090c 83->111 112 14b7c8c08ab-14b7c8c08b1 83->112 91 14b7c8c0945-14b7c8c095a 84->91 92 14b7c8c09ec-14b7c8c09fa 84->92 89 14b7c8c065a-14b7c8c0669 85->89 90 14b7c8c06cc-14b7c8c06d2 85->90 88 14b7c8c0794-14b7c8c07a2 86->88 87->88 93 14b7c8c071f-14b7c8c0720 87->93 95 14b7c8c07a8 88->95 96 14b7c8c085d-14b7c8c085e 88->96 101 14b7c8c067a-14b7c8c067e 89->101 102 14b7c8c066b-14b7c8c0678 89->102 90->80 97 14b7c8c06d4-14b7c8c06d5 90->97 99 14b7c8c097b-14b7c8c097d 91->99 100 14b7c8c095c-14b7c8c095e 91->100 92->84 103 14b7c8c0a00-14b7c8c0a01 92->103 104 14b7c8c0722-14b7c8c0784 93->104 108 14b7c8c07ae-14b7c8c07d4 95->108 96->72 97->67 116 14b7c8c097f-14b7c8c0981 99->116 117 14b7c8c09a2-14b7c8c09a4 99->117 113 14b7c8c0960-14b7c8c096c 100->113 114 14b7c8c096e-14b7c8c0979 100->114 118 14b7c8c0680-14b7c8c068a 101->118 119 14b7c8c068c-14b7c8c0690 101->119 115 14b7c8c06bd-14b7c8c06be 102->115 103->77 104->104 120 14b7c8c0786 104->120 109 14b7c8c0a7b-14b7c8c0a8e 105->109 110 14b7c8c0a4c-14b7c8c0a54 105->110 107 14b7c8c0a38-14b7c8c0a3e 106->107 107->105 125 14b7c8c0a29-14b7c8c0a35 107->125 146 14b7c8c0835-14b7c8c0839 108->146 147 14b7c8c07d6-14b7c8c07d9 108->147 109->42 110->109 126 14b7c8c0a56-14b7c8c0a79 RtlAddFunctionTable 110->126 111->79 123 14b7c8c08b3-14b7c8c08b9 112->123 124 14b7c8c08bb-14b7c8c08c8 112->124 127 14b7c8c09be-14b7c8c09bf 113->127 114->127 115->85 128 14b7c8c0989-14b7c8c098b 116->128 129 14b7c8c0983-14b7c8c0987 116->129 121 14b7c8c09a6-14b7c8c09aa 117->121 122 14b7c8c09ac-14b7c8c09bb 117->122 130 14b7c8c06b6-14b7c8c06ba 118->130 131 14b7c8c06a5-14b7c8c06a9 119->131 132 14b7c8c0692-14b7c8c06a3 119->132 120->88 121->127 122->127 136 14b7c8c08ea-14b7c8c08fe 123->136 137 14b7c8c08ca-14b7c8c08d1 124->137 138 14b7c8c08d3-14b7c8c08e5 124->138 125->107 126->109 135 14b7c8c09c5-14b7c8c09cb 127->135 128->117 133 14b7c8c098d-14b7c8c098f 128->133 129->127 130->115 131->115 134 14b7c8c06ab-14b7c8c06b3 131->134 132->130 141 14b7c8c0999-14b7c8c09a0 133->141 142 14b7c8c0991-14b7c8c0997 133->142 134->130 143 14b7c8c09d9-14b7c8c09e9 VirtualProtect 135->143 144 14b7c8c09cd-14b7c8c09d3 135->144 136->111 154 14b7c8c0900-14b7c8c0905 136->154 137->137 137->138 138->136 141->135 142->127 143->92 144->143 148 14b7c8c0844-14b7c8c0850 146->148 149 14b7c8c083b 146->149 151 14b7c8c07e3-14b7c8c07f0 147->151 152 14b7c8c07db-14b7c8c07e1 147->152 148->108 153 14b7c8c0856-14b7c8c0857 148->153 149->148 156 14b7c8c07f2-14b7c8c07f9 151->156 157 14b7c8c07fb-14b7c8c080d 151->157 155 14b7c8c0812-14b7c8c082c 152->155 153->96 154->112 155->146 159 14b7c8c082e-14b7c8c0833 155->159 156->156 156->157 157->155 159->147
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301305892.0000014B7C8C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000014B7C8C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_14b7c8c0000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                    • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                    • API String ID: 394283112-2517549848
                                                                                                                                    • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                    • Instruction ID: 005e6d8d16ad489a23e7962067767fa5418c5df92595d27fbc64fd970f429393
                                                                                                                                    • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                    • Instruction Fuzzy Hash: 6672B230518A488BEB69DF18C8857F9B7F1FB94305F10466DE89AC32D2DB38D946CB85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 160 7fffe2727640-7fffe2727687 GetStartupInfoW call 7fffe2724980 163 7fffe2727693-7fffe27276ac 160->163 164 7fffe2727689-7fffe272768e 160->164 166 7fffe27276c2-7fffe27276d7 163->166 165 7fffe2727cee-7fffe2727cf5 164->165 167 7fffe272777d-7fffe2727784 166->167 168 7fffe27276dd-7fffe2727778 166->168 170 7fffe2727ad6-7fffe2727afb 167->170 171 7fffe272778a-7fffe2727790 167->171 168->166 174 7fffe2727ce0-7fffe2727cec SetHandleCount 170->174 175 7fffe2727b01-7fffe2727b2e 170->175 171->170 173 7fffe2727796-7fffe27277de 171->173 176 7fffe27277f0 173->176 177 7fffe27277e0-7fffe27277ee 173->177 174->165 179 7fffe2727b30-7fffe2727b3c 175->179 180 7fffe2727b42-7fffe2727b56 175->180 178 7fffe27277fb-7fffe2727833 176->178 177->178 185 7fffe2727975-7fffe27279c7 178->185 186 7fffe2727839-7fffe272786e call 7fffe2724980 178->186 179->180 182 7fffe2727cc0-7fffe2727cd8 179->182 183 7fffe2727b65-7fffe2727b6d 180->183 184 7fffe2727b58-7fffe2727b63 180->184 188 7fffe2727cdb 182->188 189 7fffe2727b6f-7fffe2727b7a 183->189 190 7fffe2727b7c 183->190 187 7fffe2727b95-7fffe2727bb3 GetStdHandle 184->187 185->170 199 7fffe27279cd-7fffe27279d9 185->199 200 7fffe2727870-7fffe272787d 186->200 201 7fffe2727882-7fffe27278ac 186->201 193 7fffe2727c95-7fffe2727cb7 187->193 194 7fffe2727bb9-7fffe2727bc2 187->194 188->174 191 7fffe2727b87-7fffe2727b8e 189->191 190->191 191->187 198 7fffe2727cbe 193->198 194->193 197 7fffe2727bc8-7fffe2727be5 GetFileType 194->197 197->193 202 7fffe2727beb-7fffe2727c0d 197->202 198->188 203 7fffe27279df-7fffe27279eb 199->203 204 7fffe2727ad1 199->204 200->185 206 7fffe27278c2-7fffe27278e3 201->206 207 7fffe2727c0f-7fffe2727c29 202->207 208 7fffe2727c2b-7fffe2727c3a 202->208 203->204 205 7fffe27279f1-7fffe2727a01 203->205 204->170 205->204 209 7fffe2727a07-7fffe2727a17 205->209 212 7fffe2727970 206->212 213 7fffe27278e9-7fffe272796b 206->213 210 7fffe2727c56-7fffe2727c72 InitializeCriticalSectionAndSpinCount 207->210 208->210 211 7fffe2727c3c-7fffe2727c53 208->211 214 7fffe2727a32-7fffe2727aad InitializeCriticalSectionAndSpinCount 209->214 215 7fffe2727a19-7fffe2727a2c GetFileType 209->215 216 7fffe2727c74-7fffe2727c79 210->216 217 7fffe2727c7b-7fffe2727c93 210->217 211->210 212->185 213->206 219 7fffe2727aaf-7fffe2727ab4 214->219 220 7fffe2727ab9-7fffe2727ace 214->220 215->204 215->214 216->165 217->198 219->165 220->204
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _calloc_dbg$InfoStartup_calloc_dbg_impl
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                    • API String ID: 1930727954-3864165772
                                                                                                                                    • Opcode ID: 53ed6c7dc9c3017b6de27dce3b9aec11c1bcaebc47f482f4e33ed4626b187432
                                                                                                                                    • Instruction ID: d6e809d0e17665c93a1afa646f4531d29c58fdb4308dd3ae8e513038fc5272e7
                                                                                                                                    • Opcode Fuzzy Hash: 53ed6c7dc9c3017b6de27dce3b9aec11c1bcaebc47f482f4e33ed4626b187432
                                                                                                                                    • Instruction Fuzzy Hash: 9BF10D72A09BC5C5E7708B19E88076AB7A0F7C6764F104225CA9D877E4EF7CD455CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _calloc_dbg$__initmbctable_invalid_parameter_invoke_watson_if_error
                                                                                                                                    • String ID: _setenvp$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$strcpy_s(*env, cchars, p)$~
                                                                                                                                    • API String ID: 1648969265-681193798
                                                                                                                                    • Opcode ID: f93d43cf3bb1813beee52146895ee3ce0099543f481cf7d004c716eae911393f
                                                                                                                                    • Instruction ID: dcacedbb14248261a71aad5f40c7e516b17f287a46e835536c7136326d2e1fa8
                                                                                                                                    • Opcode Fuzzy Hash: f93d43cf3bb1813beee52146895ee3ce0099543f481cf7d004c716eae911393f
                                                                                                                                    • Instruction Fuzzy Hash: EF514B62E1DA8282E750CB14E48073A77E0FBC6754F501135EA8EC77A9EFBDE4518B42
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\a_env.c
                                                                                                                                    • API String ID: 1823725401-2473407871
                                                                                                                                    • Opcode ID: 12bd68ef287a579055a6545109484f2ffc82b1f6f13cfb147b3cff23ff6676d3
                                                                                                                                    • Instruction ID: 38b1515921b4bf5abae006a82e11a76b3b0837f62e1b287472205ee78a072174
                                                                                                                                    • Opcode Fuzzy Hash: 12bd68ef287a579055a6545109484f2ffc82b1f6f13cfb147b3cff23ff6676d3
                                                                                                                                    • Instruction Fuzzy Hash: 7A41DB72A18B8986E7508B56F44432BB7E0F7C5794F100435EACD87B68EFBDD4648B11
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00007FFFE2727540: _initp_misc_winsig.LIBCMTD ref: 00007FFFE272757B
                                                                                                                                      • Part of subcall function 00007FFFE2727540: _initp_eh_hooks.LIBCMTD ref: 00007FFFE2727585
                                                                                                                                      • Part of subcall function 00007FFFE2728FE0: InitializeCriticalSectionAndSpinCount.KERNEL32 ref: 00007FFFE272906F
                                                                                                                                    • FlsAlloc.KERNEL32 ref: 00007FFFE2723D55
                                                                                                                                      • Part of subcall function 00007FFFE2723E00: FlsFree.KERNEL32 ref: 00007FFFE2723E13
                                                                                                                                      • Part of subcall function 00007FFFE2723E00: _mtdeletelocks.LIBCMTD ref: 00007FFFE2723E23
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocCountCriticalFreeInitializeSectionSpin_initp_eh_hooks_initp_misc_winsig_mtdeletelocks
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tidtable.c
                                                                                                                                    • API String ID: 3828364660-3898981997
                                                                                                                                    • Opcode ID: 57cc27a1817b354a41c90cd4e830bede4952610ad4d5e9ce9ee4939fd8329ad8
                                                                                                                                    • Instruction ID: 9b921ddf588745f1dff84b07792f31616c70ff992d00bca1a10dd692cdbdbcd2
                                                                                                                                    • Opcode Fuzzy Hash: 57cc27a1817b354a41c90cd4e830bede4952610ad4d5e9ce9ee4939fd8329ad8
                                                                                                                                    • Instruction Fuzzy Hash: F9115EB2E2C64286F350AB25E84577926E1FFC6750F005631E96EC22E5FFBCE4248612
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    C-Code - Quality: 16%
                                                                                                                                    			E00007FFF7FFFE272F570(intOrPtr __edx, long long __rcx, void* __rdx, long long __r8, void* _a8, intOrPtr _a16, long long _a24, intOrPtr _a32, void* _a40, intOrPtr _a48, intOrPtr _a64) {
                                                                                                                                    				long long _v24;
                                                                                                                                    				intOrPtr _v32;
                                                                                                                                    				long long _v40;
                                                                                                                                    				signed int _v48;
                                                                                                                                    				int _v52;
                                                                                                                                    				int _v56;
                                                                                                                                    				signed int _v64;
                                                                                                                                    				long long _v72;
                                                                                                                                    				void* _t53;
                                                                                                                                    				long long _t82;
                                                                                                                                    
                                                                                                                                    				_a32 = r9d;
                                                                                                                                    				_a24 = __r8;
                                                                                                                                    				_a16 = __edx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				if (_a48 != 0) goto 0xe272f5ab;
                                                                                                                                    				_a48 =  *((intOrPtr*)( *_a8 + 4));
                                                                                                                                    				if (_a64 == 0) goto 0xe272f5bf;
                                                                                                                                    				_v32 = 9;
                                                                                                                                    				goto 0xe272f5c7;
                                                                                                                                    				_v32 = 1;
                                                                                                                                    				_v64 = 0;
                                                                                                                                    				_v72 = 0;
                                                                                                                                    				r9d = _a32;
                                                                                                                                    				_v48 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                    				if (_v48 != 0) goto 0xe272f60b;
                                                                                                                                    				goto 0xe272f6f8;
                                                                                                                                    				if (0 != 0) goto 0xe272f652;
                                                                                                                                    				if (_v48 <= 0) goto 0xe272f652;
                                                                                                                                    				if (_v48 - 0xfffffff0 > 0) goto 0xe272f652;
                                                                                                                                    				_t82 = _v48 + _v48 + 0x10;
                                                                                                                                    				_t53 = malloc(??); // executed
                                                                                                                                    				E00007FFF7FFFE272F3B0(_t53, 0xdddd, _t82);
                                                                                                                                    				_v24 = _t82;
                                                                                                                                    				goto 0xe272f65b;
                                                                                                                                    				_v24 = 0;
                                                                                                                                    				_v40 = _v24;
                                                                                                                                    				if (_v40 != 0) goto 0xe272f674;
                                                                                                                                    				goto 0xe272f6f8;
                                                                                                                                    				E00007FFF7FFFE27232B0(0, _a48, 0, _v40, __rdx, _v48 << 1);
                                                                                                                                    				_v64 = _v48;
                                                                                                                                    				_v72 = _v40;
                                                                                                                                    				r9d = _a32;
                                                                                                                                    				_v52 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                    				if (_v52 == 0) goto 0xe272f6ea;
                                                                                                                                    				r8d = _v52;
                                                                                                                                    				_v56 = GetStringTypeW(??, ??, ??, ??);
                                                                                                                                    				E00007FFF7FFFE272F3E0(_v40);
                                                                                                                                    				return _v56;
                                                                                                                                    			}













                                                                                                                                    0x7fffe272f570
                                                                                                                                    0x7fffe272f575
                                                                                                                                    0x7fffe272f57a
                                                                                                                                    0x7fffe272f57e
                                                                                                                                    0x7fffe272f587
                                                                                                                                    0x7fffe272f597
                                                                                                                                    0x7fffe272f5a4
                                                                                                                                    0x7fffe272f5b3
                                                                                                                                    0x7fffe272f5b5
                                                                                                                                    0x7fffe272f5bd
                                                                                                                                    0x7fffe272f5bf
                                                                                                                                    0x7fffe272f5c7
                                                                                                                                    0x7fffe272f5cf
                                                                                                                                    0x7fffe272f5d8
                                                                                                                                    0x7fffe272f5f9
                                                                                                                                    0x7fffe272f602
                                                                                                                                    0x7fffe272f606
                                                                                                                                    0x7fffe272f60f
                                                                                                                                    0x7fffe272f616
                                                                                                                                    0x7fffe272f62a
                                                                                                                                    0x7fffe272f631
                                                                                                                                    0x7fffe272f639
                                                                                                                                    0x7fffe272f646
                                                                                                                                    0x7fffe272f64b
                                                                                                                                    0x7fffe272f650
                                                                                                                                    0x7fffe272f652
                                                                                                                                    0x7fffe272f660
                                                                                                                                    0x7fffe272f66b
                                                                                                                                    0x7fffe272f66f
                                                                                                                                    0x7fffe272f686
                                                                                                                                    0x7fffe272f68f
                                                                                                                                    0x7fffe272f698
                                                                                                                                    0x7fffe272f69d
                                                                                                                                    0x7fffe272f6bf
                                                                                                                                    0x7fffe272f6c8
                                                                                                                                    0x7fffe272f6d2
                                                                                                                                    0x7fffe272f6e6
                                                                                                                                    0x7fffe272f6ef
                                                                                                                                    0x7fffe272f6fc

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$AllocaMarkStringTypemalloc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2618398691-0
                                                                                                                                    • Opcode ID: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                    • Instruction ID: 4a7f984997382a94e8b666fde504fac4200be57e4b2825777eac7ff93877540b
                                                                                                                                    • Opcode Fuzzy Hash: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                    • Instruction Fuzzy Hash: 2D41C972A18781CAD7609B15E08476AB7E0F7C6794F104135EA9E83BA9EFBCD494CF01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileModuleName__initmbctable
                                                                                                                                    • String ID: C:\Windows\system32\rundll32.exe$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdargv.c
                                                                                                                                    • API String ID: 3548084100-3042134252
                                                                                                                                    • Opcode ID: d38f4fd9cb9ecdd73cd32345429acc70b773e7a180fa8c1b1693dc69edd9f2e5
                                                                                                                                    • Instruction ID: d7a432a20c16e5a675df41514b393c4b8a9c7c084268069e4116af50100cbff1
                                                                                                                                    • Opcode Fuzzy Hash: d38f4fd9cb9ecdd73cd32345429acc70b773e7a180fa8c1b1693dc69edd9f2e5
                                                                                                                                    • Instruction Fuzzy Hash: 13414262E18A4681EA10CB54E48036A73E0FBC67A4F500236E6AE867E4EFBDD050C701
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    C-Code - Quality: 23%
                                                                                                                                    			E00007FFF7FFFE272A5E0(long long __rcx, void* _a8) {
                                                                                                                                    				signed int _v24;
                                                                                                                                    				char _v42;
                                                                                                                                    				void* _v48;
                                                                                                                                    				signed int _v56;
                                                                                                                                    				char _v312;
                                                                                                                                    				signed char* _v328;
                                                                                                                                    				char _v584;
                                                                                                                                    				char _v840;
                                                                                                                                    				char _v1352;
                                                                                                                                    				char _v1384;
                                                                                                                                    				char _v1392;
                                                                                                                                    				intOrPtr _v1400;
                                                                                                                                    				long long _v1408;
                                                                                                                                    				long long _v1416;
                                                                                                                                    				signed long long _t206;
                                                                                                                                    				signed char* _t214;
                                                                                                                                    				signed long long _t223;
                                                                                                                                    				intOrPtr _t225;
                                                                                                                                    				intOrPtr _t226;
                                                                                                                                    				signed long long _t233;
                                                                                                                                    
                                                                                                                                    				_t224 = __rcx;
                                                                                                                                    				_a8 = __rcx;
                                                                                                                                    				_t206 =  *0xe274b018; // 0x6e18f8a98be8
                                                                                                                                    				_v24 = _t206 ^ _t233;
                                                                                                                                    				if (GetCPInfo(??, ??) == 0) goto 0xe272a906;
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				goto 0xe272a63c;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				if (_v56 - 0x100 >= 0) goto 0xe272a661;
                                                                                                                                    				 *((char*)(_t233 + _a8 + 0x470)) = _v56 & 0x000000ff;
                                                                                                                                    				goto 0xe272a62c;
                                                                                                                                    				_v312 = 0x20;
                                                                                                                                    				_v328 =  &_v42;
                                                                                                                                    				goto 0xe272a68f;
                                                                                                                                    				_v328 =  &(_v328[2]);
                                                                                                                                    				if (( *_v328 & 0x000000ff) == 0) goto 0xe272a6ea;
                                                                                                                                    				_v56 =  *_v328 & 0x000000ff;
                                                                                                                                    				goto 0xe272a6c2;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				_t214 = _v328;
                                                                                                                                    				if (_v56 - ( *(_t214 + 1) & 0x000000ff) > 0) goto 0xe272a6e8;
                                                                                                                                    				 *((char*)(_t233 + _t214 + 0x470)) = 0x20;
                                                                                                                                    				goto 0xe272a6b2;
                                                                                                                                    				goto 0xe272a67b;
                                                                                                                                    				_v1392 = 0;
                                                                                                                                    				_v1400 =  *((intOrPtr*)(_a8 + 0xc));
                                                                                                                                    				_v1408 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                    				_v1416 =  &_v1352;
                                                                                                                                    				r9d = 0x100;
                                                                                                                                    				E00007FFF7FFFE272F4D0(1,  &_v1352, __rcx,  &_v312); // executed
                                                                                                                                    				_v1384 = 0;
                                                                                                                                    				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                    				_v1400 = 0x100;
                                                                                                                                    				_v1408 =  &_v840;
                                                                                                                                    				_v1416 = 0x100;
                                                                                                                                    				r8d = 0x100;
                                                                                                                                    				E00007FFF7FFFE272EF00( *((intOrPtr*)(_a8 + 0xc)), _a8, _t224,  &_v312);
                                                                                                                                    				_v1384 = 0;
                                                                                                                                    				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                    				_v1400 = 0x100;
                                                                                                                                    				_v1408 =  &_v584;
                                                                                                                                    				_v1416 = 0x100;
                                                                                                                                    				r8d = 0x200;
                                                                                                                                    				_t223 = _a8;
                                                                                                                                    				E00007FFF7FFFE272EF00( *((intOrPtr*)(_t223 + 0xc)), _t223, _t224,  &_v312);
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				if (_v56 - 0x100 >= 0) goto 0xe272a901;
                                                                                                                                    				if (( *(_t233 + 0x60 + _t223 * 2) & 1) == 0) goto 0xe272a879;
                                                                                                                                    				_t225 = _a8;
                                                                                                                                    				 *((char*)(_a8 + _t225 + 0x1c)) =  *(_t225 + _t223 + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                    				 *((char*)(_a8 + _t225 + 0x11d)) =  *(_t233 + _t223 + 0x260) & 0x000000ff;
                                                                                                                                    				goto 0xe272a8fc;
                                                                                                                                    				if (( *(_t233 + 0x60 + _t223 * 2) & 2) == 0) goto 0xe272a8e5;
                                                                                                                                    				_t226 = _a8;
                                                                                                                                    				 *((char*)(_a8 + _t226 + 0x1c)) =  *(_t226 + _t223 + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                    				 *((char*)(_a8 + _t226 + 0x11d)) =  *(_t233 + _t223 + 0x360) & 0x000000ff;
                                                                                                                                    				goto 0xe272a8fc;
                                                                                                                                    				 *((char*)(_a8 + _t223 + 0x11d)) = 0;
                                                                                                                                    				goto L1;
                                                                                                                                    				goto 0xe272aa20;
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				if (_v56 - 0x100 >= 0) goto 0xe272aa20;
                                                                                                                                    				if (_v56 - 0x41 < 0) goto 0xe272a99c;
                                                                                                                                    				if (_v56 - 0x5a > 0) goto 0xe272a99c;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				__rcx = _a8;
                                                                                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				__rdx = _a8;
                                                                                                                                    				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                    				_v56 = _v56 + 0x20;
                                                                                                                                    				__ecx = _v56;
                                                                                                                                    				__rdx = _a8;
                                                                                                                                    				 *((char*)(_a8 + __rcx + 0x11d)) = __al;
                                                                                                                                    				goto 0xe272aa1b;
                                                                                                                                    				if (_v56 - 0x61 < 0) goto 0xe272aa04;
                                                                                                                                    				if (_v56 - 0x7a > 0) goto 0xe272aa04;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				__rcx = _a8;
                                                                                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                    				_v56 = _v56 + 1;
                                                                                                                                    				__rdx = _a8;
                                                                                                                                    				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                    				_v56 = _v56 - 0x20;
                                                                                                                                    				__ecx = _v56;
                                                                                                                                    				__rdx = _a8;
                                                                                                                                    				 *((char*)(__rdx + __rcx + 0x11d)) = __al;
                                                                                                                                    				goto 0xe272aa1b;
                                                                                                                                    				__eax = _v56;
                                                                                                                                    				__rcx = _a8;
                                                                                                                                    				 *((char*)(_a8 + __rax + 0x11d)) = 0;
                                                                                                                                    				goto L2;
                                                                                                                                    				__rcx = _v24;
                                                                                                                                    				__rcx = _v24 ^ __rsp;
                                                                                                                                    				return E00007FFF7FFFE2723280(_v56, _v56, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                    			}























                                                                                                                                    0x7fffe272a5e0
                                                                                                                                    0x7fffe272a5e0
                                                                                                                                    0x7fffe272a5ec
                                                                                                                                    0x7fffe272a5f6
                                                                                                                                    0x7fffe272a619
                                                                                                                                    0x7fffe272a61f
                                                                                                                                    0x7fffe272a62a
                                                                                                                                    0x7fffe272a635
                                                                                                                                    0x7fffe272a647
                                                                                                                                    0x7fffe272a658
                                                                                                                                    0x7fffe272a65f
                                                                                                                                    0x7fffe272a661
                                                                                                                                    0x7fffe272a671
                                                                                                                                    0x7fffe272a679
                                                                                                                                    0x7fffe272a687
                                                                                                                                    0x7fffe272a69c
                                                                                                                                    0x7fffe272a6a9
                                                                                                                                    0x7fffe272a6b0
                                                                                                                                    0x7fffe272a6bb
                                                                                                                                    0x7fffe272a6c2
                                                                                                                                    0x7fffe272a6d5
                                                                                                                                    0x7fffe272a6de
                                                                                                                                    0x7fffe272a6e6
                                                                                                                                    0x7fffe272a6e8
                                                                                                                                    0x7fffe272a6ea
                                                                                                                                    0x7fffe272a6fd
                                                                                                                                    0x7fffe272a70c
                                                                                                                                    0x7fffe272a715
                                                                                                                                    0x7fffe272a71a
                                                                                                                                    0x7fffe272a72f
                                                                                                                                    0x7fffe272a734
                                                                                                                                    0x7fffe272a747
                                                                                                                                    0x7fffe272a74b
                                                                                                                                    0x7fffe272a75b
                                                                                                                                    0x7fffe272a760
                                                                                                                                    0x7fffe272a770
                                                                                                                                    0x7fffe272a783
                                                                                                                                    0x7fffe272a788
                                                                                                                                    0x7fffe272a79b
                                                                                                                                    0x7fffe272a79f
                                                                                                                                    0x7fffe272a7af
                                                                                                                                    0x7fffe272a7b4
                                                                                                                                    0x7fffe272a7c4
                                                                                                                                    0x7fffe272a7ca
                                                                                                                                    0x7fffe272a7d7
                                                                                                                                    0x7fffe272a7dc
                                                                                                                                    0x7fffe272a7f2
                                                                                                                                    0x7fffe272a804
                                                                                                                                    0x7fffe272a81b
                                                                                                                                    0x7fffe272a828
                                                                                                                                    0x7fffe272a84b
                                                                                                                                    0x7fffe272a86d
                                                                                                                                    0x7fffe272a874
                                                                                                                                    0x7fffe272a88a
                                                                                                                                    0x7fffe272a897
                                                                                                                                    0x7fffe272a8ba
                                                                                                                                    0x7fffe272a8dc
                                                                                                                                    0x7fffe272a8e3
                                                                                                                                    0x7fffe272a8f4
                                                                                                                                    0x7fffe272a8fc
                                                                                                                                    0x7fffe272a901
                                                                                                                                    0x7fffe272a906
                                                                                                                                    0x7fffe272a91a
                                                                                                                                    0x7fffe272a91c
                                                                                                                                    0x7fffe272a92e
                                                                                                                                    0x7fffe272a93c
                                                                                                                                    0x7fffe272a946
                                                                                                                                    0x7fffe272a94f
                                                                                                                                    0x7fffe272a953
                                                                                                                                    0x7fffe272a960
                                                                                                                                    0x7fffe272a96a
                                                                                                                                    0x7fffe272a96e
                                                                                                                                    0x7fffe272a976
                                                                                                                                    0x7fffe272a981
                                                                                                                                    0x7fffe272a984
                                                                                                                                    0x7fffe272a98b
                                                                                                                                    0x7fffe272a993
                                                                                                                                    0x7fffe272a99a
                                                                                                                                    0x7fffe272a9a4
                                                                                                                                    0x7fffe272a9ae
                                                                                                                                    0x7fffe272a9b7
                                                                                                                                    0x7fffe272a9bb
                                                                                                                                    0x7fffe272a9c8
                                                                                                                                    0x7fffe272a9d2
                                                                                                                                    0x7fffe272a9d6
                                                                                                                                    0x7fffe272a9de
                                                                                                                                    0x7fffe272a9e9
                                                                                                                                    0x7fffe272a9ec
                                                                                                                                    0x7fffe272a9f3
                                                                                                                                    0x7fffe272a9fb
                                                                                                                                    0x7fffe272aa02
                                                                                                                                    0x7fffe272aa04
                                                                                                                                    0x7fffe272aa0b
                                                                                                                                    0x7fffe272aa13
                                                                                                                                    0x7fffe272aa1b
                                                                                                                                    0x7fffe272aa20
                                                                                                                                    0x7fffe272aa28
                                                                                                                                    0x7fffe272aa37

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Info
                                                                                                                                    • String ID: $z
                                                                                                                                    • API String ID: 1807457897-2251613814
                                                                                                                                    • Opcode ID: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                    • Instruction ID: 1fbd8f3d8b5c10613b8ef723a11aa059206e8282af59f0f222de6bd149daab00
                                                                                                                                    • Opcode Fuzzy Hash: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                    • Instruction Fuzzy Hash: 36B1D772A1CAC0CAD7758B29E4807ABB7E0F789785F045125DACDC3B88EB6CD4529F01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale_unlock$UpdateUpdate::~___updatetmbcinfo
                                                                                                                                    • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbctype.c
                                                                                                                                    • API String ID: 4112623284-4095683531
                                                                                                                                    • Opcode ID: 114b502a02101202ab178c15c35a0eec3101ed15409dbefe0a439e46951f247b
                                                                                                                                    • Instruction ID: 59020e312baa57f6ca63761d647ac0075c74efbff70c18a6818c61b0eeea136e
                                                                                                                                    • Opcode Fuzzy Hash: 114b502a02101202ab178c15c35a0eec3101ed15409dbefe0a439e46951f247b
                                                                                                                                    • Instruction Fuzzy Hash: 0D914E73E08A85C6E7608B15E48036A7BE0FBC9794F544535EA8E837A8EF7CD950CB01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountHandle$CriticalFileInitializeSectionSpinType
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 649110484-0
                                                                                                                                    • Opcode ID: ed119dbcfe117d5e0bd09ef46c48439c608c9051694c3bf3c45030c641dfada2
                                                                                                                                    • Instruction ID: 1a9a7e1e701af1b31328ea09ca7fb0f545e30462280234c3cb4c3bd6212ed8cd
                                                                                                                                    • Opcode Fuzzy Hash: ed119dbcfe117d5e0bd09ef46c48439c608c9051694c3bf3c45030c641dfada2
                                                                                                                                    • Instruction Fuzzy Hash: E931A862A09BC185E6708B28E98436A62A4EBC6760F144735C6AD876E4EF7CD495CB02
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    • HeapCreate.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00007FFFE27233C2), ref: 00007FFFE2728876
                                                                                                                                    • GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFFE27233C2), ref: 00007FFFE2728891
                                                                                                                                    • HeapSetInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFFE27233C2), ref: 00007FFFE27288BB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$CreateInformationVersion
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3563531100-0
                                                                                                                                    • Opcode ID: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                    • Instruction ID: a4b7a6bdda38610a550ad5372ec37e07a09351380a1bab0d157ecdf67a4dbb95
                                                                                                                                    • Opcode Fuzzy Hash: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                    • Instruction Fuzzy Hash: BBF08275E18A4282F7109751E80A77923D0FF8A344F814434D58DC27A4FFBDD5A9C602
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                    			E00007FFF7FFFE272461B(void* __rdx, void* __r8, long long _a32, long long _a40, intOrPtr _a64, long long _a72, void* _a80, intOrPtr _a88, long long _a96, long long _a128, signed int _a136, long long _a144, intOrPtr _a152, void* _a160) {
                                                                                                                                    				signed int _t64;
                                                                                                                                    				intOrPtr _t66;
                                                                                                                                    				void* _t73;
                                                                                                                                    				void* _t92;
                                                                                                                                    				long long _t98;
                                                                                                                                    				long long _t113;
                                                                                                                                    				long long _t114;
                                                                                                                                    				long long _t115;
                                                                                                                                    				long long _t130;
                                                                                                                                    				intOrPtr _t132;
                                                                                                                                    				long long _t135;
                                                                                                                                    
                                                                                                                                    				if (_a136 == 1) goto 0xe2724672;
                                                                                                                                    				_t64 = _a136 & 0x0000ffff;
                                                                                                                                    				if (_t64 == 2) goto 0xe2724672;
                                                                                                                                    				if (_a136 == 3) goto 0xe2724672;
                                                                                                                                    				_a40 = "Error: memory allocation: bad memory block type.\n";
                                                                                                                                    				_a32 = "%s";
                                                                                                                                    				r9d = 0;
                                                                                                                                    				r8d = 0;
                                                                                                                                    				0xe272ad00();
                                                                                                                                    				if (_t64 != 1) goto 0xe2724672;
                                                                                                                                    				asm("int3");
                                                                                                                                    				_t98 = _a128 + 0x34;
                                                                                                                                    				_a96 = _t98;
                                                                                                                                    				0xe272ac90(); // executed
                                                                                                                                    				_a80 = _t98;
                                                                                                                                    				if (_a80 != 0) goto 0xe27246b8;
                                                                                                                                    				if (_a160 == 0) goto 0xe27246b3;
                                                                                                                                    				 *_a160 = 0xc;
                                                                                                                                    				goto 0xe27248b4;
                                                                                                                                    				_t66 =  *0xe274b03c; // 0x34
                                                                                                                                    				 *0xe274b03c = _t66 + 1;
                                                                                                                                    				if (_a64 == 0) goto 0xe272472d;
                                                                                                                                    				 *_a80 = 0;
                                                                                                                                    				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                    				 *((long long*)(_a80 + 0x10)) = 0;
                                                                                                                                    				 *((intOrPtr*)(_a80 + 0x18)) = 0xfedcbabc;
                                                                                                                                    				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                    				 *(_a80 + 0x1c) = 3;
                                                                                                                                    				 *((intOrPtr*)(_a80 + 0x28)) = 0;
                                                                                                                                    				goto 0xe2724844;
                                                                                                                                    				if (0xffffffff -  *0xe274c960 - _a128 <= 0) goto 0xe2724763;
                                                                                                                                    				_t130 =  *0xe274c960; // 0x38e6
                                                                                                                                    				 *0xe274c960 = _t130 + _a128;
                                                                                                                                    				goto 0xe272476e;
                                                                                                                                    				 *0xe274c960 = 0xffffffff;
                                                                                                                                    				_t132 =  *0xe274c990; // 0x2870
                                                                                                                                    				 *0xe274c990 = _t132 + _a128;
                                                                                                                                    				_t113 =  *0xe274c978; // 0x2870
                                                                                                                                    				_t92 =  *0xe274c990 - _t113; // 0x2870
                                                                                                                                    				if (_t92 <= 0) goto 0xe27247a8;
                                                                                                                                    				_t114 =  *0xe274c990; // 0x2870
                                                                                                                                    				 *0xe274c978 = _t114;
                                                                                                                                    				if ( *0xe274c980 == 0) goto 0xe27247c4;
                                                                                                                                    				_t115 =  *0xe274c980; // 0x14b7c8e3170
                                                                                                                                    				 *((long long*)(_t115 + 8)) = _a80;
                                                                                                                                    				goto 0xe27247d0;
                                                                                                                                    				 *0xe274c968 = _a80;
                                                                                                                                    				_t135 =  *0xe274c980; // 0x14b7c8e3170
                                                                                                                                    				 *_a80 = _t135;
                                                                                                                                    				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                    				 *((long long*)(_a80 + 0x10)) = _a144;
                                                                                                                                    				 *((intOrPtr*)(_a80 + 0x18)) = _a152;
                                                                                                                                    				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                    				 *(_a80 + 0x1c) = _a136;
                                                                                                                                    				_t78 = _a88;
                                                                                                                                    				 *((intOrPtr*)(_a80 + 0x28)) = _a88;
                                                                                                                                    				 *0xe274c980 = _a80;
                                                                                                                                    				r8d = 4;
                                                                                                                                    				E00007FFF7FFFE27232B0( *0xe274b04c & 0x000000ff, _a88,  *0xe274b04c & 0x000000ff, _a80 + 0x2c, __rdx, __r8);
                                                                                                                                    				_t145 = _a128;
                                                                                                                                    				r8d = 4;
                                                                                                                                    				E00007FFF7FFFE27232B0( *0xe274b04c & 0x000000ff, _a88,  *0xe274b04c & 0x000000ff, _a80 + _a128 + 0x30, _a128, __r8);
                                                                                                                                    				_t73 = E00007FFF7FFFE27232B0( *0xe274b04f & 0x000000ff, _t78,  *0xe274b04f & 0x000000ff, _a80 + 0x30, _t145, _a128);
                                                                                                                                    				_a72 = _a80 + 0x30;
                                                                                                                                    				return E00007FFF7FFFE2729360(_t73, 4);
                                                                                                                                    			}














                                                                                                                                    0x7fffe2724623
                                                                                                                                    0x7fffe272462c
                                                                                                                                    0x7fffe2724634
                                                                                                                                    0x7fffe272463e
                                                                                                                                    0x7fffe2724647
                                                                                                                                    0x7fffe2724653
                                                                                                                                    0x7fffe2724658
                                                                                                                                    0x7fffe272465b
                                                                                                                                    0x7fffe2724665
                                                                                                                                    0x7fffe272466d
                                                                                                                                    0x7fffe272466f
                                                                                                                                    0x7fffe272467a
                                                                                                                                    0x7fffe272467e
                                                                                                                                    0x7fffe2724688
                                                                                                                                    0x7fffe272468d
                                                                                                                                    0x7fffe2724698
                                                                                                                                    0x7fffe27246a3
                                                                                                                                    0x7fffe27246ad
                                                                                                                                    0x7fffe27246b3
                                                                                                                                    0x7fffe27246b8
                                                                                                                                    0x7fffe27246c0
                                                                                                                                    0x7fffe27246cb
                                                                                                                                    0x7fffe27246d2
                                                                                                                                    0x7fffe27246de
                                                                                                                                    0x7fffe27246eb
                                                                                                                                    0x7fffe27246f8
                                                                                                                                    0x7fffe272470c
                                                                                                                                    0x7fffe2724715
                                                                                                                                    0x7fffe2724721
                                                                                                                                    0x7fffe2724728
                                                                                                                                    0x7fffe2724743
                                                                                                                                    0x7fffe272474d
                                                                                                                                    0x7fffe272475a
                                                                                                                                    0x7fffe2724761
                                                                                                                                    0x7fffe2724763
                                                                                                                                    0x7fffe2724776
                                                                                                                                    0x7fffe2724783
                                                                                                                                    0x7fffe272478a
                                                                                                                                    0x7fffe2724791
                                                                                                                                    0x7fffe2724798
                                                                                                                                    0x7fffe272479a
                                                                                                                                    0x7fffe27247a1
                                                                                                                                    0x7fffe27247b0
                                                                                                                                    0x7fffe27247b2
                                                                                                                                    0x7fffe27247be
                                                                                                                                    0x7fffe27247c2
                                                                                                                                    0x7fffe27247c9
                                                                                                                                    0x7fffe27247d5
                                                                                                                                    0x7fffe27247dc
                                                                                                                                    0x7fffe27247e4
                                                                                                                                    0x7fffe27247f9
                                                                                                                                    0x7fffe2724809
                                                                                                                                    0x7fffe2724819
                                                                                                                                    0x7fffe2724829
                                                                                                                                    0x7fffe2724831
                                                                                                                                    0x7fffe2724835
                                                                                                                                    0x7fffe272483d
                                                                                                                                    0x7fffe2724854
                                                                                                                                    0x7fffe272485c
                                                                                                                                    0x7fffe272486d
                                                                                                                                    0x7fffe272487a
                                                                                                                                    0x7fffe2724882
                                                                                                                                    0x7fffe27248a1
                                                                                                                                    0x7fffe27248af
                                                                                                                                    0x7fffe27248c7

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _unlock
                                                                                                                                    • String ID: Error: memory allocation: bad memory block type.
                                                                                                                                    • API String ID: 2480363372-1537269110
                                                                                                                                    • Opcode ID: 0e27953d906dd6213389af50a7459ab3260dce137a7056963e47b3559a26f049
                                                                                                                                    • Instruction ID: 4e3fc19a311f9ae9cbf456d18570ae5ee5886bde306668ad62606ba350f85556
                                                                                                                                    • Opcode Fuzzy Hash: 0e27953d906dd6213389af50a7459ab3260dce137a7056963e47b3559a26f049
                                                                                                                                    • Instruction Fuzzy Hash: F371E876E09B85C6EB208B55E49032AB7E0FBCAB50F004535DA9D837A4EFBCD464CB41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer_initterm_e
                                                                                                                                    • String ID: Y
                                                                                                                                    • API String ID: 1618838664-1754117475
                                                                                                                                    • Opcode ID: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                    • Instruction ID: 09d4764d2440139dab7535088fed78ae9481a30272dabaae75cf35c0d90944c2
                                                                                                                                    • Opcode Fuzzy Hash: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                    • Instruction Fuzzy Hash: 72E0A5A2D0804297F621AB20E9417BA63E0FFD2354F400231E64DC24A5FFACE928CA12
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 517 7fffe272a000-7fffe272a037 call 7fffe2729f20 520 7fffe272a039-7fffe272a048 call 7fffe272a4e0 517->520 521 7fffe272a04d-7fffe272a069 517->521 527 7fffe272a463-7fffe272a474 call 7fffe2723280 520->527 525 7fffe272a06f-7fffe272a088 521->525 526 7fffe272a239-7fffe272a241 521->526 530 7fffe272a234 525->530 531 7fffe272a08e-7fffe272a096 525->531 528 7fffe272a271-7fffe272a276 526->528 529 7fffe272a243-7fffe272a24e 526->529 528->527 529->528 533 7fffe272a250-7fffe272a25b 529->533 530->526 534 7fffe272a0a2-7fffe272a0aa 531->534 533->528 538 7fffe272a25d-7fffe272a26f IsValidCodePage 533->538 535 7fffe272a0bf-7fffe272a0c7 534->535 536 7fffe272a0ac-7fffe272a0bd 534->536 540 7fffe272a0d3-7fffe272a0d8 535->540 536->534 538->528 541 7fffe272a27b-7fffe272a28f GetCPInfo 538->541 542 7fffe272a197-7fffe272a1db call 7fffe272a480 540->542 543 7fffe272a0de-7fffe272a101 540->543 544 7fffe272a295-7fffe272a29d 541->544 545 7fffe272a444-7fffe272a44b 541->545 557 7fffe272a1e7-7fffe272a1ec 542->557 547 7fffe272a111-7fffe272a11b 543->547 546 7fffe272a2a9-7fffe272a2b1 544->546 548 7fffe272a44d-7fffe272a45c call 7fffe272a4e0 545->548 549 7fffe272a45e 545->549 552 7fffe272a2c6-7fffe272a2ec 546->552 553 7fffe272a2b3-7fffe272a2c4 546->553 554 7fffe272a192 547->554 555 7fffe272a11d-7fffe272a128 547->555 548->527 549->527 559 7fffe272a2f2-7fffe272a2fc 552->559 560 7fffe272a3f4-7fffe272a3fc 552->560 553->546 554->540 555->554 561 7fffe272a12a-7fffe272a136 555->561 564 7fffe272a220-7fffe272a22f call 7fffe272a5e0 557->564 565 7fffe272a1ee-7fffe272a21e 557->565 566 7fffe272a30c-7fffe272a316 559->566 567 7fffe272a403-7fffe272a40b 560->567 568 7fffe272a142-7fffe272a14f 561->568 564->527 565->557 572 7fffe272a318-7fffe272a323 566->572 573 7fffe272a37c-7fffe272a384 566->573 571 7fffe272a417-7fffe272a41c 567->571 574 7fffe272a151-7fffe272a18b 568->574 575 7fffe272a18d 568->575 577 7fffe272a433-7fffe272a43b call 7fffe272a5e0 571->577 578 7fffe272a41e-7fffe272a431 571->578 572->573 579 7fffe272a325-7fffe272a331 572->579 582 7fffe272a390-7fffe272a398 573->582 574->568 575->547 592 7fffe272a440-7fffe272a442 577->592 578->571 586 7fffe272a33d-7fffe272a34a 579->586 583 7fffe272a39a-7fffe272a3c6 582->583 584 7fffe272a3c8-7fffe272a3f2 call 7fffe272a480 582->584 583->582 584->567 590 7fffe272a37a 586->590 591 7fffe272a34c-7fffe272a378 586->591 590->566 591->586 592->527
                                                                                                                                    C-Code - Quality: 47%
                                                                                                                                    			E00007FFF7FFFE272A000(signed short __ecx, void* __rcx, long long __rdx, signed int _a8, void* _a16) {
                                                                                                                                    				signed int _v24;
                                                                                                                                    				signed char* _v32;
                                                                                                                                    				char _v50;
                                                                                                                                    				char _v56;
                                                                                                                                    				signed int _v72;
                                                                                                                                    				signed char* _v80;
                                                                                                                                    				signed int _v84;
                                                                                                                                    				signed int _v88;
                                                                                                                                    				signed long long _t204;
                                                                                                                                    				signed long long _t205;
                                                                                                                                    				signed long long _t206;
                                                                                                                                    				signed char* _t215;
                                                                                                                                    				signed long long _t218;
                                                                                                                                    				signed long long _t233;
                                                                                                                                    				signed long long _t234;
                                                                                                                                    
                                                                                                                                    				_a16 = __rdx;
                                                                                                                                    				_a8 = __ecx;
                                                                                                                                    				_t204 =  *0xe274b018; // 0x6e18f8a98be8
                                                                                                                                    				_t205 = _t204 ^ _t234;
                                                                                                                                    				_v24 = _t205;
                                                                                                                                    				_a8 = E00007FFF7FFFE2729F20(_a8, _t205);
                                                                                                                                    				if (_a8 != 0) goto 0xe272a04d;
                                                                                                                                    				E00007FFF7FFFE272A4E0(_a16);
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				_v84 = 0;
                                                                                                                                    				_v84 = _v84 + 1;
                                                                                                                                    				if (_t205 - 5 >= 0) goto 0xe272a239;
                                                                                                                                    				_t206 = _t205 * 0x30;
                                                                                                                                    				if ( *((intOrPtr*)(0xe274bb70 + _t206)) != _a8) goto 0xe272a234;
                                                                                                                                    				_v72 = 0;
                                                                                                                                    				goto 0xe272a0a2;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				if (_v72 - 0x101 >= 0) goto 0xe272a0bf;
                                                                                                                                    				 *((char*)(_a16 + _t206 + 0x1c)) = 0;
                                                                                                                                    				goto 0xe272a098;
                                                                                                                                    				_v88 = 0;
                                                                                                                                    				goto 0xe272a0d3;
                                                                                                                                    				_v88 = _v88 + 1;
                                                                                                                                    				if (_v88 - 4 >= 0) goto 0xe272a197;
                                                                                                                                    				_v80 = 0x47ffef61a9700;
                                                                                                                                    				goto 0xe272a111;
                                                                                                                                    				_v80 =  &(_v80[2]);
                                                                                                                                    				if (( *_v80 & 0x000000ff) == 0) goto 0xe272a192;
                                                                                                                                    				if ((_v80[1] & 0x000000ff) == 0) goto 0xe272a192;
                                                                                                                                    				_v72 =  *_v80 & 0x000000ff;
                                                                                                                                    				goto 0xe272a142;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				_t215 = _v80;
                                                                                                                                    				if (_v72 - ( *(_t215 + 1) & 0x000000ff) > 0) goto 0xe272a18d;
                                                                                                                                    				_t233 = _a16;
                                                                                                                                    				 *((char*)(_t233 + 0xe274bb70 + _t206 * 0x30 + 0x1c)) =  *(_a16 + _t215 + 0x1c) & 0x000000ff |  *0xFFFFC4E976D8;
                                                                                                                                    				goto 0xe272a138;
                                                                                                                                    				goto 0xe272a103;
                                                                                                                                    				goto 0xe272a0c9;
                                                                                                                                    				 *(_a16 + 4) = _a8;
                                                                                                                                    				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                    				_t218 = _a16;
                                                                                                                                    				 *(_a16 + 0xc) = E00007FFF7FFFE272A480( *((intOrPtr*)(_t218 + 4)));
                                                                                                                                    				_v88 = 0;
                                                                                                                                    				goto 0xe272a1e7;
                                                                                                                                    				_v88 = _v88 + 1;
                                                                                                                                    				if (_v88 - 6 >= 0) goto 0xe272a220;
                                                                                                                                    				_t205 = 0xe274bb70;
                                                                                                                                    				 *((short*)(_a16 + 0x10 + _t233 * 2)) =  *(0xe274bb70 + 4 + (0xe274bb70 + _t218 * 0x30) * 2) & 0x0000ffff;
                                                                                                                                    				goto 0xe272a1dd;
                                                                                                                                    				E00007FFF7FFFE272A5E0(_a16);
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				goto L1;
                                                                                                                                    				if (_a8 == 0) goto 0xe272a271;
                                                                                                                                    				if (_a8 == 0xfde8) goto 0xe272a271;
                                                                                                                                    				if (_a8 == 0xfde9) goto 0xe272a271;
                                                                                                                                    				__eax = _a8 & 0x0000ffff;
                                                                                                                                    				__ecx = _a8 & 0x0000ffff;
                                                                                                                                    				if (IsValidCodePage(??) != 0) goto 0xe272a27b;
                                                                                                                                    				__eax = 0xffffffff;
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				__rdx =  &_v56;
                                                                                                                                    				__ecx = _a8;
                                                                                                                                    				if (GetCPInfo(??, ??) == 0) goto 0xe272a444;
                                                                                                                                    				_v72 = 0;
                                                                                                                                    				goto 0xe272a2a9;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				if (_v72 - 0x101 >= 0) goto 0xe272a2c6;
                                                                                                                                    				__eax = _v72;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				 *((char*)(_a16 + __rax + 0x1c)) = 0;
                                                                                                                                    				goto 0xe272a29f;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				__ecx = _a8;
                                                                                                                                    				 *(_a16 + 4) = _a8;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				 *(_a16 + 0xc) = 0;
                                                                                                                                    				if (_v56 - 1 <= 0) goto 0xe272a3f4;
                                                                                                                                    				__rax =  &_v50;
                                                                                                                                    				_v32 =  &_v50;
                                                                                                                                    				goto 0xe272a30c;
                                                                                                                                    				_v32 =  &(_v32[2]);
                                                                                                                                    				_v32 =  &(_v32[2]);
                                                                                                                                    				__rax = _v32;
                                                                                                                                    				__eax =  *_v32 & 0x000000ff;
                                                                                                                                    				if (( *_v32 & 0x000000ff) == 0) goto 0xe272a37c;
                                                                                                                                    				__rax = _v32;
                                                                                                                                    				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                    				if (( *(__rax + 1) & 0x000000ff) == 0) goto 0xe272a37c;
                                                                                                                                    				__rax = _v32;
                                                                                                                                    				__eax =  *_v32 & 0x000000ff;
                                                                                                                                    				_v72 =  *_v32 & 0x000000ff;
                                                                                                                                    				goto 0xe272a33d;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rax = _v32;
                                                                                                                                    				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                    				if (_v72 - ( *(__rax + 1) & 0x000000ff) > 0) goto 0xe272a37a;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000004;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rdx = _a16;
                                                                                                                                    				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                    				goto 0xe272a333;
                                                                                                                                    				goto 0xe272a2fe;
                                                                                                                                    				_v72 = 1;
                                                                                                                                    				goto 0xe272a390;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				if (_v72 - 0xff >= 0) goto 0xe272a3c8;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000008;
                                                                                                                                    				_v72 = _v72 + 1;
                                                                                                                                    				__rdx = _a16;
                                                                                                                                    				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                    				goto 0xe272a386;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				__ecx =  *(_a16 + 4);
                                                                                                                                    				__eax = E00007FFF7FFFE272A480( *(_a16 + 4));
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				 *(_a16 + 0xc) = __eax;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                    				goto 0xe272a403;
                                                                                                                                    				__rax = _a16;
                                                                                                                                    				 *(__rax + 8) = 0;
                                                                                                                                    				_v88 = 0;
                                                                                                                                    				goto 0xe272a417;
                                                                                                                                    				_v88 = _v88 + 1;
                                                                                                                                    				_v88 = _v88 + 1;
                                                                                                                                    				if (_v88 - 6 >= 0) goto 0xe272a433;
                                                                                                                                    				__eax = _v88;
                                                                                                                                    				__ecx = 0;
                                                                                                                                    				__rdx = _a16;
                                                                                                                                    				 *((short*)(_a16 + 0x10 + __rax * 2)) = __cx;
                                                                                                                                    				goto 0xe272a40d;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				__eax = E00007FFF7FFFE272A5E0(_a16); // executed
                                                                                                                                    				__eax = 0;
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				if ( *0xe274cd68 == 0) goto 0xe272a45e;
                                                                                                                                    				__rcx = _a16;
                                                                                                                                    				E00007FFF7FFFE272A4E0(_a16) = 0;
                                                                                                                                    				goto 0xe272a463;
                                                                                                                                    				__eax = 0xffffffff;
                                                                                                                                    				__rcx = _v24;
                                                                                                                                    				__rcx = _v24 ^ __rsp;
                                                                                                                                    				return E00007FFF7FFFE2723280(0xffffffff, __ecx, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                    			}


















                                                                                                                                    0x7fffe272a000
                                                                                                                                    0x7fffe272a005
                                                                                                                                    0x7fffe272a00d
                                                                                                                                    0x7fffe272a014
                                                                                                                                    0x7fffe272a017
                                                                                                                                    0x7fffe272a028
                                                                                                                                    0x7fffe272a037
                                                                                                                                    0x7fffe272a041
                                                                                                                                    0x7fffe272a048
                                                                                                                                    0x7fffe272a04d
                                                                                                                                    0x7fffe272a05d
                                                                                                                                    0x7fffe272a069
                                                                                                                                    0x7fffe272a073
                                                                                                                                    0x7fffe272a088
                                                                                                                                    0x7fffe272a08e
                                                                                                                                    0x7fffe272a096
                                                                                                                                    0x7fffe272a09e
                                                                                                                                    0x7fffe272a0aa
                                                                                                                                    0x7fffe272a0b8
                                                                                                                                    0x7fffe272a0bd
                                                                                                                                    0x7fffe272a0bf
                                                                                                                                    0x7fffe272a0c7
                                                                                                                                    0x7fffe272a0cf
                                                                                                                                    0x7fffe272a0d8
                                                                                                                                    0x7fffe272a0fc
                                                                                                                                    0x7fffe272a101
                                                                                                                                    0x7fffe272a10c
                                                                                                                                    0x7fffe272a11b
                                                                                                                                    0x7fffe272a128
                                                                                                                                    0x7fffe272a132
                                                                                                                                    0x7fffe272a136
                                                                                                                                    0x7fffe272a13e
                                                                                                                                    0x7fffe272a142
                                                                                                                                    0x7fffe272a14f
                                                                                                                                    0x7fffe272a17f
                                                                                                                                    0x7fffe272a187
                                                                                                                                    0x7fffe272a18b
                                                                                                                                    0x7fffe272a18d
                                                                                                                                    0x7fffe272a192
                                                                                                                                    0x7fffe272a1a6
                                                                                                                                    0x7fffe272a1b1
                                                                                                                                    0x7fffe272a1b8
                                                                                                                                    0x7fffe272a1d0
                                                                                                                                    0x7fffe272a1d3
                                                                                                                                    0x7fffe272a1db
                                                                                                                                    0x7fffe272a1e3
                                                                                                                                    0x7fffe272a1ec
                                                                                                                                    0x7fffe272a200
                                                                                                                                    0x7fffe272a218
                                                                                                                                    0x7fffe272a21e
                                                                                                                                    0x7fffe272a228
                                                                                                                                    0x7fffe272a22f
                                                                                                                                    0x7fffe272a234
                                                                                                                                    0x7fffe272a241
                                                                                                                                    0x7fffe272a24e
                                                                                                                                    0x7fffe272a25b
                                                                                                                                    0x7fffe272a25d
                                                                                                                                    0x7fffe272a265
                                                                                                                                    0x7fffe272a26f
                                                                                                                                    0x7fffe272a271
                                                                                                                                    0x7fffe272a276
                                                                                                                                    0x7fffe272a27b
                                                                                                                                    0x7fffe272a280
                                                                                                                                    0x7fffe272a28f
                                                                                                                                    0x7fffe272a295
                                                                                                                                    0x7fffe272a29d
                                                                                                                                    0x7fffe272a2a3
                                                                                                                                    0x7fffe272a2a5
                                                                                                                                    0x7fffe272a2b1
                                                                                                                                    0x7fffe272a2b3
                                                                                                                                    0x7fffe272a2b7
                                                                                                                                    0x7fffe272a2bf
                                                                                                                                    0x7fffe272a2c4
                                                                                                                                    0x7fffe272a2c6
                                                                                                                                    0x7fffe272a2ce
                                                                                                                                    0x7fffe272a2d5
                                                                                                                                    0x7fffe272a2d8
                                                                                                                                    0x7fffe272a2e0
                                                                                                                                    0x7fffe272a2ec
                                                                                                                                    0x7fffe272a2f2
                                                                                                                                    0x7fffe272a2f7
                                                                                                                                    0x7fffe272a2fc
                                                                                                                                    0x7fffe272a303
                                                                                                                                    0x7fffe272a307
                                                                                                                                    0x7fffe272a30c
                                                                                                                                    0x7fffe272a311
                                                                                                                                    0x7fffe272a316
                                                                                                                                    0x7fffe272a318
                                                                                                                                    0x7fffe272a31d
                                                                                                                                    0x7fffe272a323
                                                                                                                                    0x7fffe272a325
                                                                                                                                    0x7fffe272a32a
                                                                                                                                    0x7fffe272a32d
                                                                                                                                    0x7fffe272a331
                                                                                                                                    0x7fffe272a337
                                                                                                                                    0x7fffe272a339
                                                                                                                                    0x7fffe272a33d
                                                                                                                                    0x7fffe272a342
                                                                                                                                    0x7fffe272a34a
                                                                                                                                    0x7fffe272a350
                                                                                                                                    0x7fffe272a354
                                                                                                                                    0x7fffe272a361
                                                                                                                                    0x7fffe272a368
                                                                                                                                    0x7fffe272a36c
                                                                                                                                    0x7fffe272a374
                                                                                                                                    0x7fffe272a378
                                                                                                                                    0x7fffe272a37a
                                                                                                                                    0x7fffe272a37c
                                                                                                                                    0x7fffe272a384
                                                                                                                                    0x7fffe272a38a
                                                                                                                                    0x7fffe272a38c
                                                                                                                                    0x7fffe272a398
                                                                                                                                    0x7fffe272a39e
                                                                                                                                    0x7fffe272a3a2
                                                                                                                                    0x7fffe272a3af
                                                                                                                                    0x7fffe272a3b6
                                                                                                                                    0x7fffe272a3ba
                                                                                                                                    0x7fffe272a3c2
                                                                                                                                    0x7fffe272a3c6
                                                                                                                                    0x7fffe272a3c8
                                                                                                                                    0x7fffe272a3d0
                                                                                                                                    0x7fffe272a3d3
                                                                                                                                    0x7fffe272a3d8
                                                                                                                                    0x7fffe272a3e0
                                                                                                                                    0x7fffe272a3e3
                                                                                                                                    0x7fffe272a3eb
                                                                                                                                    0x7fffe272a3f2
                                                                                                                                    0x7fffe272a3f4
                                                                                                                                    0x7fffe272a3fc
                                                                                                                                    0x7fffe272a403
                                                                                                                                    0x7fffe272a40b
                                                                                                                                    0x7fffe272a411
                                                                                                                                    0x7fffe272a413
                                                                                                                                    0x7fffe272a41c
                                                                                                                                    0x7fffe272a41e
                                                                                                                                    0x7fffe272a422
                                                                                                                                    0x7fffe272a424
                                                                                                                                    0x7fffe272a42c
                                                                                                                                    0x7fffe272a431
                                                                                                                                    0x7fffe272a433
                                                                                                                                    0x7fffe272a43b
                                                                                                                                    0x7fffe272a440
                                                                                                                                    0x7fffe272a442
                                                                                                                                    0x7fffe272a44b
                                                                                                                                    0x7fffe272a44d
                                                                                                                                    0x7fffe272a45a
                                                                                                                                    0x7fffe272a45c
                                                                                                                                    0x7fffe272a45e
                                                                                                                                    0x7fffe272a463
                                                                                                                                    0x7fffe272a468
                                                                                                                                    0x7fffe272a474

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1901436342-0
                                                                                                                                    • Opcode ID: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                    • Instruction ID: 96b686e8ed65f2cf32d166d806b8576c290be12e6ee1a8d969cc91955e330c3d
                                                                                                                                    • Opcode Fuzzy Hash: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                    • Instruction Fuzzy Hash: A2D1F672A1C6818AD7A48B19E48472AB7E0F7C9754F108136EACEC3798EF7CE5558F01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                    			E00007FFF7FFFE2727540(long long __rax) {
                                                                                                                                    				long long _v24;
                                                                                                                                    				void* _t8;
                                                                                                                                    				void* _t9;
                                                                                                                                    
                                                                                                                                    				_t16 = __rax;
                                                                                                                                    				_t9 = E00007FFF7FFFE2723D00(_t8); // executed
                                                                                                                                    				_v24 = __rax;
                                                                                                                                    				return E00007FFF7FFFE272CF20(E00007FFF7FFFE272CFB0(E00007FFF7FFFE272D450(E00007FFF7FFFE272D470(E00007FFF7FFFE272BD50(E00007FFF7FFFE272AB90(_t9, _v24), _v24), _v24), _v24), _v24), _t16, _v24);
                                                                                                                                    			}






                                                                                                                                    0x7fffe2727540
                                                                                                                                    0x7fffe2727544
                                                                                                                                    0x7fffe2727549
                                                                                                                                    0x7fffe272758e

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00007FFFE2723D00: RtlEncodePointer.NTDLL ref: 00007FFFE2723D06
                                                                                                                                    • _initp_misc_winsig.LIBCMTD ref: 00007FFFE272757B
                                                                                                                                    • _initp_eh_hooks.LIBCMTD ref: 00007FFFE2727585
                                                                                                                                      • Part of subcall function 00007FFFE272CF20: EncodePointer.KERNEL32(?,?,?,?,00007FFFE272758A,?,?,?,?,?,?,00007FFFE2723D39), ref: 00007FFFE272CF30
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer$_initp_eh_hooks_initp_misc_winsig
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2678799220-0
                                                                                                                                    • Opcode ID: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                    • Instruction ID: 1b8e37825d707b5a65da6cf856aedc1f5953466c2328f97bba91035b22e155ca
                                                                                                                                    • Opcode Fuzzy Hash: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                    • Instruction Fuzzy Hash: A1E0E9A7D1848182D520FB11E85226B57B0FBDA748F500135FACD86A7BEF5CE6208B82
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExitProcess$AllocateHeap__crt
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4215626177-0
                                                                                                                                    • Opcode ID: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                    • Instruction ID: 87e0c3e73545775cf33cb1e620ed437e57b76fd1e2b0dcf9bb2360588bc6ef95
                                                                                                                                    • Opcode Fuzzy Hash: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                    • Instruction Fuzzy Hash: 39E08662D0C98683F7249716E40037962E0FFC6348F400035D78E826A5EFBDD4A0D602
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                    			E00007FFF7FFFE2724399(long long __rax, long long _a48, intOrPtr _a80, intOrPtr _a88, void* _a120) {
                                                                                                                                    
                                                                                                                                    				_a48 = __rax;
                                                                                                                                    				if (_a48 == 0) goto 0xe27243ad;
                                                                                                                                    				goto 0xe27243f5;
                                                                                                                                    				if (_a88 != 0) goto 0xe27243ce;
                                                                                                                                    				if (_a120 == 0) goto 0xe27243c7;
                                                                                                                                    				 *_a120 = 0xc;
                                                                                                                                    				goto 0xe27243f5;
                                                                                                                                    				if (E00007FFF7FFFE272ABB0(_a48, _a80) != 0) goto 0xe27243f3;
                                                                                                                                    				if (_a120 == 0) goto 0xe27243ef;
                                                                                                                                    				 *_a120 = 0xc;
                                                                                                                                    				goto 0xe27243f5;
                                                                                                                                    				goto 0xe2724377;
                                                                                                                                    				return 0;
                                                                                                                                    			}



                                                                                                                                    0x7fffe2724399
                                                                                                                                    0x7fffe27243a4
                                                                                                                                    0x7fffe27243ab
                                                                                                                                    0x7fffe27243b2
                                                                                                                                    0x7fffe27243ba
                                                                                                                                    0x7fffe27243c1
                                                                                                                                    0x7fffe27243cc
                                                                                                                                    0x7fffe27243da
                                                                                                                                    0x7fffe27243e2
                                                                                                                                    0x7fffe27243e9
                                                                                                                                    0x7fffe27243f1
                                                                                                                                    0x7fffe27243f3
                                                                                                                                    0x7fffe27243f9

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                    • Instruction ID: f9500e763cc488584e92fce48ddd41780e2f09c25a59bc9845547f93983ae433
                                                                                                                                    • Opcode Fuzzy Hash: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                    • Instruction Fuzzy Hash: 6801B76391CB41C6FB608A15F55472AA7E0F7C6794F101131EA8D92BA9EFBCE490CA01
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$ByteCharMultiUpdateUpdate::~_Wide
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2569699860-0
                                                                                                                                    • Opcode ID: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                    • Instruction ID: 004c41a3f691551796ce53ee6b6f74ad1d37b64c650b821bc08f8634895cf6d0
                                                                                                                                    • Opcode Fuzzy Hash: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                    • Instruction Fuzzy Hash: D901BCB2A1C6C08AC760DF11F08169ABBA1F7CA384F60412AEACD83B59DB38D514CF41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • _ioterm.LIBCMTD ref: 00007FFFE2723437
                                                                                                                                      • Part of subcall function 00007FFFE2727D00: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFFE272343C), ref: 00007FFFE2727D93
                                                                                                                                      • Part of subcall function 00007FFFE2723E00: FlsFree.KERNEL32 ref: 00007FFFE2723E13
                                                                                                                                      • Part of subcall function 00007FFFE2723E00: _mtdeletelocks.LIBCMTD ref: 00007FFFE2723E23
                                                                                                                                      • Part of subcall function 00007FFFE27288D0: HeapDestroy.KERNEL32 ref: 00007FFFE27288DB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalDeleteDestroyFreeHeapSection_ioterm_mtdeletelocks
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1508997487-0
                                                                                                                                    • Opcode ID: 8f8406f5a5b9feed6255c52f4e6aa9aa0153dd1bc57843c66d7c8198eef2426a
                                                                                                                                    • Instruction ID: d395bc0d8413e9f429c85debab940b19ae38d57a6e554c1269b4d17c8a82e960
                                                                                                                                    • Opcode Fuzzy Hash: 8f8406f5a5b9feed6255c52f4e6aa9aa0153dd1bc57843c66d7c8198eef2426a
                                                                                                                                    • Instruction Fuzzy Hash: 82E042E2E0C0039AF651677559423B911D4AF87786F400435E91EC52D6FFDDA9314663
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.301341298.00007FFFE2721000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFE2720000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.301336178.00007FFFE2720000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301363130.00007FFFE2742000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301371092.00007FFFE274B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.301376068.00007FFFE274F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7fffe2720000_rundll32.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2118026453-0
                                                                                                                                    • Opcode ID: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                    • Instruction ID: fde711d44ec06023455536852507d21a0d07da86bae1cafde684db35130635f6
                                                                                                                                    • Opcode Fuzzy Hash: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                    • Instruction Fuzzy Hash: 3FA02220F02080C2CAAC33320C8303C00A02F28308FE00838C30F80220CC2CA2FE8B00
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%